) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103}, 0x20) 14:23:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) 14:23:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103}, 0x20) 14:23:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:36 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) getsockopt(0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)=""/160, 0x0) 14:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:23:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) [ 449.295083] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.307441] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.320668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.331068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.342066] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.368478] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.382513] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.398392] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.409035] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.419022] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.429182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.438956] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.449053] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.458809] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.471066] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.480844] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.490781] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.500561] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.510362] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.520110] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.529818] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.539580] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.549315] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.559066] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.568773] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.579158] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.588982] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.598739] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.608487] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.618230] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.627962] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.637703] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.647486] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.657224] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.666911] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.676652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.686377] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:23:36 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 14:23:36 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r2}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="c398e5d51e4cdc069299208661284f0a5599c9ae48cf068436e842cfc9065991e82798763e37b78e6a74a121dd424857c4693a7aa4a3cf8182979ac019107e18c1783a21fcfb5440ec873215db69c93eea0d949bfd7a84b1d76c0ce4e68584ac760df286bd26cae65b685f4be72c6686516445ebd28d973bbbaab22a1fbae6312771aedc62973acad58e314d4b26dc3f416046b3a5f59c046a64b4d5a7ceb9ac86fb294ef7c89cc6ca4f58706370302c0db136701bc61f02a1020c9501da77b560ab3dd725ba3da024a7e782d29e42d8086e7c7ae7301d2216734a51ac7070deb5b648fff3cbb498053107484bde3af9ad070ba78d94c477e8ffef4fa9de43734f7bde1f7dfe516ebdd3760366eb7943eed3eb6816cf817fc7ccd452ef6fbcc9ba4461685d5483c6d26c9dd9cdab288961646b823222024311ca519db5b348a34f3f587a7a4ce2fabf84fe2e629a095809113b5ed6829d1cbb41bc49c1fd2a04cfeea016b1077d61041491656fa28df5bdebc557e8820a3e9a715246d015204166eb9d999e810a5cd9de657cb184c272314d3e8073c44804a2fda70a590b81b793abb5b7df083f66b297ae926943c5a14eb441ac093db4a9097529194acd544d5d82f90cd57b6587da3a2907fbaada1e7485f7af3446d320674489bbecd6c6c86b86911fa5d350a6b67959b594a10d0d7f443fb0da21c2ac74f9a5e63f7a5757c9526555e4dfe879766f4d55554b0c480617b571a5dc33b6a0fd750b7fa8963bab46dd54b483e6d305aaef7000ed57c431d46bb98b78249446632c6850c1390b132cd40c73d8e33fb10890a585b277fa86fb7efea5c8e4fb7ffa69e3799222ccf0eee75aaab2882fb5dcc71d721107809e999ce9e6b78bb34a47e35b6cc933761d5662048f9f1175b23c933088186ce5aba165423c6e038cf4739f7e8c2f9c83eb6b6e3a7cc704348bd5128274224a6cc42746b23163b917d3bf7b9518edef3bae413bffd3d4230f1268c01045b054a6b2a26ecb9a6db720318c6448c1e2dc028f226159476f10a8af9891d5e1c9150829b23a371542d8bb0b6b4e01844d4d9309a992367876e88cfbcc69095670a7640800c3811b03e1897c82044f30cc016df443eedb2ce37d575e878047a9c1809fa927c0c484d1a6fc4650fb9ce070cb0c7b7ad45e843f102ac64eab77468abbe6121fd461a13750cb3fa0583a84c825c776641afbfdf736a2cff6fed0cff2d5109fdc56fe292c3250fc8a2fb68c2edac2c40001fa3d697d5e1fe821b006945295da89d8942691e3233f04da49e4d1bcbb24031ce08e1e68c311f3a201189587a69526c945bd19e4bf75481ed4809e27195b653ef8b9aec5be2b6424eb37a5e3ad2674982381dd12be8164af912666f2bb91503b0c4da4ca91ff960816cd83540e4fcea2d51d8f73b3a656a2ebe16380a8b3de69194054a88b52bafdb84449ee9b484a559b732c20f10125e5b4d7abbe04e7010c99fd818abbc4a58900fa0beb75f2ebf32321ff04e49ce8426d1d708aec253b466698d4785d76a006903ded7e4a51ba2aae8046ec85246c34ebf29de284397774b84089b1c63a8cf5ad8691102cde2bd6c0d830aed7a044027d78662d81577d300b820fff37faebfa2fa4e4f30c9730b98c7262fec4c24c50717240a066c1ae954c6c09d1942bd0a95ffb5bcb42b7a202c2a8731ae8be7bd61b943a6178947c8174f846499a9c3d6591e5881fc5b3f84f24af456210050ebf91b46b1c0003887827c39353c5fa149538a9934b9d5cf792787b5131be049e1495456a07407abe091e9c21c4ff88b8d9160d2bd045d0fa909a7cf96c7c4acd4f15a633849ddd834a2870973c325ac2352b652b5270a756cda606b4a1bc4829ee4be2d60d7b9754453a9232a7b37d2dbe24363378b39e5f735ba8709083c8c5a28add8a8187f3e4f0a32569d2e7518e758b5b9902eb84fdf990bb22132d493fdc267987fe056fcd0602a356880d5f218bab3ff905d7a81842b4dc280c4688f688daa06ff06e866b8e3dcb838dc4136dc496fc2d27b28695103684bdd51134830a2e27212341a7d19effb9df15e9debc4ba60e6a4b0154eb7baaa02a964524cbf4f2c0c04ae4c5b4f28d8d2da482f827bfc6260700f78adb1d9fb9a6b692c9d45d7909664f6fa179d72197e31442b1a69f2d2acd109c664303c63881e13a47a78d59b534452bab0ef24a4942b897e06fb887bb89e1ab1176a7cc068256bd960a545b9157e6e3c0e2621a4ad045a052513fbbce36e45c493a2962ca06e54d0a1f199f88b7dc2c920779b3b051fbe23ec67de6d4cc26c9d1497f64d0455ad40c37424c37199eeaec9196f61146ddd8d3d33fd63164fcf1f063f02701a73a24f6a28ea91cc9e52b13ef7eda89548582e78e86c5c81eb94229b11a0f84b708b1304858b633deb1612afb4e51c035830f9d2a3091bf384d016d7d92773068b6b62de039c40c3ceba37f84f6fdbaa06291311ffb98d6b3cce1147f4164ef8bf266ce48983107c66dc1a61f2889a88b3ae163733459d5d4a90612a43b8094b1cbd2be88c234688c45a519e8b8fb0c811c7d78ad3973e2d5f9f823fa32a290ab52bea6a0006df2d88ae4348a9e6a5f594750d22c42fdefdcf543db525bde6c7b8f4a3e67e68525d6765e1a5259c6848f066e06e43626ca58fcac2623a2f5ad1dce46af8edb231a5869044d1b72f0fc0c77b5974262a778898a4540ba379daab3022601c11e21ac3ee09446359d8359a95bb752b4c7c4dc957d848a874b274b19d84e478918645049a6ad2619543f78579f593fa6d3b45036ca355e248c0973d363cc4f7a50aa18be3dbdce738036cdb87516d7b98c79be121493bbc139d326c6e7ea88b9f99b07c722534da3bc0de77d5005d492de945e2e79f457b656ac467e9c6f656ea15b7bf81651d8b1a3f460aa9aa98e0a2fd09eb38e999194925925a3c641486ca0f9332cb9bfac1687c0cf342d4ae566672674f2cf14c05129571115ec112530a64c643e4c96bcb273f2c180be40f1de9411533672dda21e19914865c94d15943dec5a0f83a8ba196deb3866b5aeb5681597adfc047b7af4e8787252ca0ebfeb9ef3ff5e6d4a28a3d4826ef0545577417ded58919b29ce709867893ff765d76b534f7bb9c10f8c033bfc7946fc1614c570ec30771377f6a67e2485d32bac9081f20bceee20b6c6f41a9d5051ab379f8e50820f14b02e20bf9b82de08dd6bb86562a843a43d28823a9bc328ac49cf780e7ec1bac1094b0467b240c5f02e814e2c491273108fa4f0a50816e2ca8d3a9a96ff6194c8fa83ce6a28d45c1661c88ac8ce3b0d89570d1e87924dfa8734f760440477ad000ecd3eee7a774cc29afc937d976eece2b47534e8dad2e24bf75084598a7b210d445e3af73308a38d537dc9b412fc9d98db8cc55b19251264e341fb4f071fc15408a7a3edbbfd978a245b4fb5d5086f37e03806185f47d2baa29c3a02e98dd0f4a1489c838141fefd3b93bc5dc7a2c3cff0b57c27361cf78fadfe490e911ea87865e8322ef9e819478caca4f0e98b459a7b619369967a30fc88c3eff2296a9458346071fe92c5515377adf8bdb0fdc0efa9f663be42f52b39c02f1f7f293f3ec028c8afce62e6dd00fa91599072ce0b606f2f6559a72a9764496d2721e199483d46eec87caf7ce94596dcb4eb41171fd186c9f74ea0f68dd22d388116418d4d211c12ce585bb813e172bcb059e00c3ed0545b70fbfb62f49dc86e8e7112f69d66d60b2c8a9421507fbb5cbe25b50574375e1c10deec93b33e36e287f885b0b02c326c2058b53fc9d8a62bae9b483a4c7a14b5bd2bae8b32c4d509c1b7db4afa3e4ca0892f70705dbfcbc8cde14e4dcb1c8b5efb107542c1bd3e2c71516f1ad836ad93d395b87f82c0ddc39287faec2e2c212001a01a324ecef64215ba8796884a16f5567be208ccfb0a48af8de628c902a25c03458100b5a5a8efee76ab098e5b197766fc26cc34239f979b73cfa5f800d0b4cbeacadb2dd9170f57ca7da3461fd866d6e37d2cfdc311daef192db08868f40ce2e21a00cd957c366b046d502ccfffa78992d07efe6a3de59de3be84318a499f4c6a1b83645db1eacb2f1b9ace481b59c3223bc052231e169bd78386062d0ac7b135a076ebdeb955f3bd8649ce6fbb2d8738b349aa1406c0aa5634923a073a51f4b2a5afc7fed00670b313f63b5a4852a338a3fb4eccc068875926c82cafb48088640253bc540f4f21575c705b107bc6562e1919cf153a07e0844e0db3b4c273efedbbcae46502d91299a7bc4137d3c40ebd9eb1bc732a46f7eac2f7ce68821c0eb5c3b4c26f97454b981bb61d6b4a3fe084877ffdf138654db6196ed87f11969f9d181d5ce221e9a62d92771e5ee803e3c5d3e323ba85bcff4056c33ec1806ccf6c5eae29858700cd1884c209bcc8650b75a76b53454275f41b012e40d5c56365cc87fcb7be9a5d65c723fd455952f96dae50f8845fef0a7b3efe27fb3d7880b26b4cd3249c9045387d71cbc44c1bd24361b189bc82bb6d4134d5a61a5439b27c272f401bd74c87d7ece381b4561a08a94f6bb99139bb806050bf51c690b6b94d9e9a9798163b4fda9a4fc32e03bbe10a1c8653d278b1cd75d75cd1a8ba2d8ba542c1cc5706f7c1ff6635ff39e520e2cca42c85a38a91b0755bd4f43655ec91efbc48d075927decfdd335bd361a090c4c7e2620738e37652699e6e7d3a8c9455056c7493c3b1daab6bcd0f2a48613e52c571d9bde3aa5b470a01ac1a33f7eeaa3fdf722b21afc9b7687d6de0d54b7d6e8b1752aa934ce368eb4414dc4ac19ccab8c755d10fb3531ec9f24908a594d2c5f8c98bc20575635d1346d1cfd150e1ee3378a7ed29c6e46d4f9e24446d4a34e642f974a9736777f5f652df934b959feb45d617f1e38b82672ae8402751afcc2454da62daa58bdea6b9671140cfef66773c4d3cf17422386af7ceb8d9ae2e979dc895eedbbb62dd6265d2055f039ca6c16ab9371328bcda48bfc202a4063e7b4c4588b6be15dc7a21733f86f06733714957253f483739001638851104f7fa78fc992b8969c36fa0445239c616cea9b91704ed1e37582dd59bc830a41f74f6e1f74696f965e7642fe2f05c983a666f902d2e8220100e113b74e185c5bf877038ca742aeb495dc60f485397ea5469070c58cac663899417919cfa96b5eb80febf951330c724e496082e7050efd0f9cf0ecca78a9f59e4240fc6363ac8b7ae519f1e4b61bae3858586e862abc2006c74172bbc2dec0cf1e374497e32836b5fd1f64735cc8b4c461aeac4273ddc5d73b7d618ecd495eec44b522b28e93b76e5ff76316c3bd572f064c9fc4aea3e6ca12639be4295d83894bfc65549829e4a20b0b0dcdc8344ff4edf90fd861a23b7f7a1663dbf398a6432ee59e8efbb5acc6217ce064012be52d3ef4f15123da18a00539f52d642a50add885d59e95e6cb6528cca6aef7a2a45b265053301855b2fb24da13613636c79d5538426464040269c649c5a6ff6dc68b92918813220c93b0e408f349f012244712c95dc8bbf7b4bf4f9cbc44b2ccd9c6d1a6a0b3b5903e0782543c4f187c49ad6cf3173eb8f7b28323811c43e714872f44f6b19d7d244fcbf8d0bdeedcd8cdc835f3cff55d08ca74bd9d292330ed87f49e55c6f8d931ece2cfc9cbf1e8b9d9b0f9929a4c6703671f2467dded268969b5437a86571faa90cd7c7eda9ba04290f49d4c2198a7f2eabb6d61c8cb7c73f4ba00ca5ccb81915e9efb0ac0", 0x1000}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="ac1e0001ac1e010100000000"], 0x190}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31f5d4", 0xb7}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e30007c84ed32d9beef104c468982533553a2092c8c4934d234a82f277834b750d10b5b685e583437d8611829c99f899408cd12a1cb2e6592daaf9cf59b872c39bf30489d744c322ddf2564bfce0267d69bc24da8ee649699360ed684b3ffcf96b0b92054331afbce", 0xcd}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bded7b70f3840000320cec4401de9b95ba148c591d820f1c3005cde485e443d2edc138423150bc6bd071f2a9a574385948f59be4d583d2326531a9f0b46262eb1a4a504d43d1d51e195316508f4c6b4097f1d31c2d5ea4fce9a469249a77c72a492e12a637ed73b02c5", 0xd1}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe0", 0x1b}, {&(0x7f00000018c0)="dcb0ee7cc4cf3fee9e2043dd7a985ed53f3fb2c7500234f62fed2c6b53fa636c4957069f9068f57a8e6bde22e2dee8a50b9c1a8c4076cc00978ef0897d72577b97ca678c7a3a89bc894f960b29a4b85e331314d3327de2b0744f7be0fc9dbace08f4f08dfddc422896c8af9b32a8dac66a107ae0878a01b802bab8496fa9b35188fbe7d1047544e5aeb86f4860f628d33d99d4f5ee15608f5c597588037d6c9230", 0xa1}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0xdc}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001a80)="1044fa87fe701d9d3e2dfbb22b4f47d8d77a6a89ec26f8094329d0f412d2598149f6eb85e917919c2c0261c66acc091a78493dbe8e4406d1c08d6d3230278ad8ef744331c83b26da31df4711b442557180d5afe497abeb4873a6eff24f38e2f7b60a771814df79ccd37fc3f5f97df5c692d1db31b63b85047ca7c72a0f6b7f5334d7387c40f10045cf676d29b3", 0x8d}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36dd3d666c05f0fcc3939453bbb6ff269a73f2d56334d864bb", 0x60}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5cc24", 0x86}, {&(0x7f0000001c80)="56160d36848e28634330fec2537ed77231fa271ad8768f285c91a08c578d79a752970ec73d6cffadc546a1ed8ca9cffd7ae88a5416120dc90acad98da1f5084581012ea77a24e44389b307594da5f2dedd8018c0a3c5dc6b5ebadcde214e756da958bac6406403a592b9b15ac02dd37196a9a95bf6a7a827ed33e2d70fc36db560d19333c4d6c013542af7645ceae27643b8e27adc5014637db3a5c11b8744e0487013570740074e3ffd46759b1aef934562afc4cd36", 0xb6}, {&(0x7f0000001d40)="9010b5b141020f17afad419da4b127836cd7f723c2c2633b89645e7673467f7076181dc93d8f97bb096fdb74d74bafd1a04610853cec005d0d9599ed0dcb98c02c6e8a5babb15f3ebe7514ba0d9f7266e4b3d1cf85be29836030857fc24db7a74902bf4fc0b1079abcd3178e1ca75764836cd26c9f9f2deaa8", 0x79}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807cb5f86171cc84a6e9b2e9f0747f9b02601169cf0b2533e9317819e584a65e500b3cbb6e58725a3d6545ffb22a439318adf221598675dd3423b30287f4844125425821f1f447a02b83a886a536e87c", 0x9d}], 0x6, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="a77bcda9b5482d9ab3b4fb09bf3e8ab2b83448955891b2aa5a8485e7b9f367593ef2d8fdd5f983bb2a67b6997862942f0a381fa1630984e123", 0x39}], 0x2, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x70}}, {{&(0x7f00000030c0)={0x2, 0x4e23, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="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", 0xffe}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4", 0xb5}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x83, 0x7, "201e6e148d"}, @lsrr={0x83, 0xf, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x27, 0x7c, [@local, @broadcast, @rand_addr=0x1ff, @broadcast, @loopback, @remote, @multicast1, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xadcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x100}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) r4 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='*.\'keyringem1vmnet1lomd5sum-\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r4, 0x7c, 0xe3}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) readlink(0x0, 0x0, 0x0) getpid() 14:23:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 449.696152] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.705866] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.715613] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.725354] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.739005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:23:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) [ 449.766252] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.783264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.793620] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:23:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) [ 449.815870] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.831542] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.844027] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.861632] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.871927] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.890816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.913297] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.938103] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.948222] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.958900] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.969012] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.979428] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.989544] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 449.999896] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.009999] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.020359] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.030480] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.040859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.050969] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.061532] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.071642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.083791] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.088631] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.088879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.088978] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089072] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089262] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089355] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.089547] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090013] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090109] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090208] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090303] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090397] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090493] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090586] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.090775] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091239] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091333] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091427] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091528] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091717] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091819] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.091914] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092009] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092105] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092587] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092685] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092788] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092881] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.092976] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.093166] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094082] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094281] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094376] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094470] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094565] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094658] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.094750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095218] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095313] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095406] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095503] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095597] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095692] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095792] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.095985] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096440] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096540] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096634] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096728] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096833] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.096928] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097022] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097120] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097291] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097752] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097857] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.097951] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098046] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098145] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098239] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.098663] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099125] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099223] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099318] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099414] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099511] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099602] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099695] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099797] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.099891] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100347] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100446] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100541] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100637] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100830] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.100925] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101018] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101206] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101666] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101770] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101864] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.101959] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102056] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102151] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102244] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102342] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102436] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.102995] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103231] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103326] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103519] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103613] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103710] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.103812] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104276] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104375] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104468] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104562] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104658] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104848] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.104946] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105040] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105587] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105685] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105784] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.105977] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106070] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106162] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106259] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106353] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.106914] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.107008] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.107102] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.107377] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.107474] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.107568] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108150] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108246] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108340] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108437] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108720] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108819] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.108913] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109011] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109471] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109565] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109664] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109762] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109856] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.109954] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110140] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110236] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110697] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110799] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110894] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.110992] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.111088] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.111180] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.111277] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112058] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112157] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112273] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112369] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112464] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112560] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112653] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.112847] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113317] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113412] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113506] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113604] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113697] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113798] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113897] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.113991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114085] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114638] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114734] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114834] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.114928] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115025] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115222] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115317] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115411] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115511] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.115974] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116168] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116260] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116355] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116452] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116545] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116640] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.116738] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117319] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117417] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117714] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117815] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.117912] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118463] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118562] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118655] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118851] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.118943] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119037] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119134] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119228] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119322] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119785] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.119879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120073] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120170] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120360] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120554] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.120648] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121111] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121206] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121299] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121488] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121679] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121777] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.121872] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122438] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122534] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122726] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122824] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.122920] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123016] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123109] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123202] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123664] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123764] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.123956] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124048] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124140] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124237] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124416] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124510] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.124975] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125161] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125258] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125353] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125544] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125637] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125731] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.125832] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126289] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126384] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126482] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126575] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126781] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126878] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.126972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127065] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127558] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127654] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127747] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127854] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.127948] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128042] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128139] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128232] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128325] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128422] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128881] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.128975] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.129156] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.129627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.129723] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130190] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130284] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130378] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130474] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130568] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130660] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130761] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130854] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.130948] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131404] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131499] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131593] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131690] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.131972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132162] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132272] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132736] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132836] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.132934] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.133154] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.133601] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134073] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134172] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134265] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134360] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134456] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 450.134548] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.026107] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.035850] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.045585] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.055288] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.065013] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.074764] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.084563] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.094295] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.104027] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.113917] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:23:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 14:23:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:40 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:23:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 14:23:40 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 453.123660] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.133375] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 453.143107] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:23:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:40 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SET_TSC(0x1a, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x11) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='ext3\x00', 0x12002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0xfff, 0x1f, 0x2, 0x8000}]}) unlink(&(0x7f0000000000)='./file0\x00') pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x0, 0x0) 14:23:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0x8) 14:23:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:40 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x0, 0x33a, 0xffff, 0x0, 0x0, "a73329f8aadd15ecd0109b9f3fbfd4efa45fbe", 0x4449}) socket$inet6_udplite(0xa, 0x2, 0x88) 14:23:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08e6b4055e0bcfe87b0071") lookup_dcookie(0x0, 0x0, 0x0) 14:23:40 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:23:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:40 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:23:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:40 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:23:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='fd\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:23:40 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800}) 14:23:40 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:23:40 executing program 0: syz_open_procfs(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:23:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:40 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:23:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:23:41 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x10000000003, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) 14:23:41 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) getitimer(0x2, &(0x7f00000012c0)) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={0x0, 0x9, 0x1000}, 0x0, &(0x7f0000000280)="cb6761f4cca9e1df40", &(0x7f00000002c0)=""/4096) ftruncate(r3, 0x208200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) sendfile(r0, r2, 0x0, 0x8000fffffffe) socketpair(0x1f, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt(r5, 0x5, 0x7, &(0x7f00000000c0)=""/160, &(0x7f0000000180)=0xa0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 14:23:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x68, &(0x7f0000000040), 0x4) 14:23:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x21) [ 454.903597] audit: type=1400 audit(1571667821.777:39): avc: denied { create } for pid=21280 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 14:23:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 455.093628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.179595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.232188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.275546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.316566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.360320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.370078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.422973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.432869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.442724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.452524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.462220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.472408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.482255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.491953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 455.501626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 14:23:42 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x7f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x4, @rand_addr="1aae45a32b0c83f54958dec400"}, 0x80, 0x0}}], 0x1, 0x0) 14:23:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:42 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:23:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='!em1\x00') 14:23:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$RTC_UIE_ON(r2, 0x7003) 14:23:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[], 0x0, 0x0, 0x1}) 14:23:43 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:43 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) lchown(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 14:23:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)=@known='trusted.overlay.redirect\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/227, 0xfef2}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 14:23:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) 14:23:43 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:43 executing program 2: socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:43 executing program 5: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 14:23:43 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) fstatfs(r0, &(0x7f0000000200)=""/212) 14:23:43 executing program 2: socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:43 executing program 2: socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:23:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 14:23:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:43 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x187040, 0x0) fcntl$setlease(r0, 0x400, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:23:43 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, 0x0, 0x0) 14:23:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 14:23:44 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:44 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, 0x0, 0x0) 14:23:44 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x4, [], "48d7fa3e6de67941deb224668413f2d1"}) r1 = dup(r0) signalfd(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x16d, 0x40, 0x37d, 0x1000, 0x0, 0x38, 0x0, 0xffff, 0x8, 0x12b8}, [{0x1, 0x9df3, 0x0, 0x79fe, 0x9, 0x15f}, {0x0, 0x4, 0x0, 0x0, 0x8001, 0x5, 0x0, 0x9}], "fd4c0de4f21efd7bd034846b95eae1addf4b64992b4b19b376d409dfebb6fe1695ff789e8226fa03379729f45fe4f1da01648596003234e9c013d0ded030f31c5f5e09a0e61d3876e5978ec05fa6fc7405c95c4848d076860d306eee740886d5a9a02b89069dfaf6df87c87c9be219a4e2686ff206993cd354b05d1c00b906d242", [[], [], [], []]}, 0x531) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 14:23:44 executing program 0: open(0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 14:23:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, 0x0, 0x0) 14:23:44 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x0) 14:23:44 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'veth1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}) r0 = inotify_init1(0x80000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nlmon0\x00', {0x2, 0x0, @broadcast}}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005ac0)=[{{&(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x1, 0x3}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xf729}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18}}, @mark={{0x14}}], 0x78}}, {{0x0, 0x0, &(0x7f0000004040)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{&(0x7f00000040c0)=@nl, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)="346d908b65d5dfed8b354c1f24438da218b713d6f70275a3ef8c0e523312342881a628f55b5ddfec76160714", 0x2c}, {&(0x7f0000004340)}, {&(0x7f0000004400)="863fbbcc", 0x4}, {&(0x7f0000004440)="139555e75ff5d0ece64453e5476ab985f6b0a4d5e5071ff13be7e128b26d6d0efe9e57f46911786bbba6a3c6a0b756a96d97c40283269ad272da3a44d4e1d2b7926ddde185f367f326e25e1be890c5493d90", 0x52}, {&(0x7f00000044c0)="af4ae493384f54eef5fdd28501aa146b0e09021937e0040f91750151829629ed3f6934831b4582d165d80c447af4f1349dcdb8c827f2bc42d461c7e7e07596bbd4ec7b1d03cf76e92ceaa9a84957d2d5add76b377392824a886c3276eea47b4ad5597c435d235a251fa0c9dc91dd310c1611e9d81c9d6f2dabddc448ad12825b30f9df0ede4311bd9305cdcc53b07dce6c12b1664c39c6e9", 0x98}], 0x5}}, {{0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000004700)="702cdd24c801b4f10dc35dfba0ef9ba948c369fe7b718e49f326f0cb30db60a93902f21df1463e618104737ca37bea17d8f86522e7707573eaa07deaf4214417691c2ae727801064b892835f67bccfc12cac8c3f88da8db9f2de1fa69649c299ed5b7ee7a6f3b3f0190c6b867656618742afe37e72707bcf3adce13a8941988cb2db05bf58861d3fdf0dd2536083ea15ba", 0x91}, {0x0}, {0x0}, {&(0x7f00000049c0)}], 0x4}}], 0x4, 0x4044) socketpair(0x0, 0x0, 0x0, &(0x7f0000005c40)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000005d40)={0x4000001a}) pipe(&(0x7f0000005f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005f80)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000005fc0)=r2) 14:23:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x801, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x0) 14:23:44 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x0) 14:23:44 executing program 0: r0 = gettid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) dup(0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x499cc6b53f055789, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(0x0, 0x0) tkill(r0, 0x1000000000015) 14:23:44 executing program 5: alarm(0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000080)="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", 0x401) 14:23:45 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:45 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00", 0x12) 14:23:45 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x290) r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000200)=""/80, 0x50) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 14:23:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:23:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00", 0x12) 14:23:45 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 14:23:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00", 0x12) 14:23:45 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:45 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffff", 0x1b) 14:23:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x38a) sendfile(r1, r2, 0x0, 0x1) shutdown(r0, 0x0) 14:23:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @local}, {0x1, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'hsr0\x00'}) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffff", 0x1b) 14:23:46 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffff", 0x1b) 14:23:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000700)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0x39, 0x0, 0x0, "70c1f10093498ff62bee7a90f048afef", "80bd123d8905f066de0d0505d6e20474b75011a1aa39a3e83050b1944eba1d3f142a175d"}, 0x39, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000", 0x20) 14:23:46 executing program 5: socketpair(0x1f, 0x20000005, 0x2, 0x0) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 0: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r0, &(0x7f0000000140), 0x1) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000", 0x20) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000", 0x20) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)='s', 0x1}], 0x1, 0x0, 0x803e}, 0x0) 14:23:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff080000000000", 0x22) 14:23:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='//\x01\x00n\xff\x00', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff080000000000", 0x22) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) 14:23:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff080000000000", 0x22) 14:23:46 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000175, 0x0) 14:23:47 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="3c4d34fe74a4264614465df0de569729", 0x0, 0x0, 0x2, 0x1, 0x500, 0x0, 0x400000000}, 0x20) 14:23:47 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 14:23:47 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000000000", 0x23) 14:23:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9, 0x8}}], 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xd4fff56b73e18e99, 0x0) 14:23:47 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) 14:23:47 executing program 1: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9, 0x8}}], 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xd4fff56b73e18e99, 0x0) 14:23:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000000000", 0x23) 14:23:47 executing program 1: mknod$loop(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x37ffff, @loopback}, 0x1c) 14:23:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff08000000000000", 0x23) 14:23:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:47 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:23:47 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9, 0x8}}], 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x60) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[]}}, 0x0) 14:23:47 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:47 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xffffffffffffff2a) r1 = open(&(0x7f0000001340)='./file0\x00', 0x10000000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:23:47 executing program 5: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r0) getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)=0x0) setregid(r0, r1) 14:23:47 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x0, 0x0, 0x0) 14:23:47 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x1008b) 14:23:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x104, 0x4}, 0x1b0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) pipe(&(0x7f0000000000)) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x20, 0x1d00) 14:23:47 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:48 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:48 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/unix\x00') readv(r3, &(0x7f0000002340), 0xa1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x6) syncfs(r4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r4, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x30000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x80005, 0x1800000000009) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) close(r5) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r7 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r8, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4bb, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x7, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x5, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000000)='syz1\x00') write$binfmt_elf32(r8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0xf57) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r11, r12, 0x442, 0x8010000, 0x100000000, 0x4, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0xffffffffffff6fd8, 0xfffffffffffffffd}}, 0xffffffffffffff37) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {0x0}], 0x2) read(r9, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r6, r7, 0x0, 0x180003) 14:23:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/oull\x00', 0x52060, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 14:23:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x0, 0x0, 0x0) 14:23:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:48 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 14:23:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000500)=0x10000026, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 0: 14:23:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b6"], 0x1) 14:23:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:49 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x169) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x81fd) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="01388a9ed948077770721099898401b713757c137db6b7b942d80a8b7ed6ac1fd87dbb971e28dace", 0x28}], 0x1}}], 0x1, 0x0) 14:23:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:23:49 executing program 5: 14:23:49 executing program 5: 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 14:23:49 executing program 5: 14:23:49 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 14:23:51 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:51 executing program 5: 14:23:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 14:23:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:51 executing program 0: 14:23:51 executing program 2: 14:23:51 executing program 1: creat(0x0, 0x11b) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, &(0x7f0000000280), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r2}, &(0x7f0000000340)=""/141, 0x8d, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001140)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x70bd2a, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x7}, @sadb_key={0x1}]}, 0x28}}, 0x20044000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, r4) 14:23:51 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) creat(0x0, 0x11b) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) dup(0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = add_key$user(0x0, 0x0, &(0x7f0000000280), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r2, r3}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb", 0x25}) fcntl$setstatus(r1, 0x4, 0x6100) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='security.SMACK64\x00', &(0x7f0000000680)='security#self,^system\x00', 0x16, 0x7) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001140)={0x2, 0x0, 0x0, 0x6, 0xb, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x4d5, 0x7, 0x96, 0x0, 0x0, 0x40000000}, @sadb_key={0x6, 0x4, 0x128, 0x0, "ac7c2e3bc21058a62891b29d087c8f1189c8379878f88d5f97588ad17d7684a30cb8638462"}]}, 0x58}}, 0x20044000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, r6) 14:23:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e0", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:23:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x2c7, 0x0, 0x0}) 14:23:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:23:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x1a0, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 464.506708] binder: 21995:22002 BC_FREE_BUFFER u0000000000000000 no match [ 464.528643] binder: 21995:22002 ioctl c0306201 20000100 returned -14 14:23:52 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 14:23:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) 14:23:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="01"]}) 14:23:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\x88\x9b\xc3\x16(\xfe\xc2=T\xab\xaa\xfe\xca\xf7I>#htW\xeac_\xf5\x0e\xd7\xa2\xe5\x86l\xa8\x00\xd6\xbf\x01B\xbe\xe3h\xab\x15\b\x02 \xcdu\xbf\xfaho>/\xe4\x02+)3\xb6\x8a\xc8\xde\x9f\xb2\x19t\x16\x8b\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00\x00\x00\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:23:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) 14:23:52 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:23:52 executing program 0: 14:23:52 executing program 0: 14:23:52 executing program 5: 14:23:52 executing program 0: 14:23:54 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:54 executing program 5: 14:23:54 executing program 0: 14:23:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) 14:23:54 executing program 1: socket(0x22, 0x3, 0x0) r0 = socket(0x22, 0x3, 0x0) r1 = socket(0x22, 0x3, 0x0) dup2(r1, r0) 14:23:54 executing program 0: read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x2c3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() getgroups(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x2, r0}, {0x2, 0x3}, {0x2, 0xba452896c837ae9f, 0xee00}], {0x4, 0x1}, [{}, {0x8, 0x6}], {}, {0x20, 0x4}}, 0x5c, 0x0) 14:23:54 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:23:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x2, [0x0, 0x0]}) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 14:23:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@link_local, @random="59ffcefb00", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x4, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:23:54 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3) 14:23:54 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ae"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 14:23:55 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a595653"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:23:55 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233b713c138416696ce5300a0000009ade850e1212d9b94696d3bbfc162c5d411b81f84cabf4a14c21ba8fac64f200714019d347ea974efb6f06d7c0447a1c4c713b97078b4022e470c3c486547824bd8e6992a7bfb777b3741ea973f886d329cdfa441712169c72082d9441a85fd62a2a726ab959d7fc920a733f0ce813377186c8a58b0fa4ecb278199b047eac628e23ead912fa1b78640b2a102e3a83891f351ba44f1bf807f31de37d1ba397773d616aca7a2e8c1187f86316c303839845"], 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:23:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000080)=@ethtool_stats}) 14:23:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$inet6(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 14:23:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 14:23:56 executing program 2: add_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 14:23:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="05"]}) 14:23:56 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233b713c138416696ce5300a0000009ade850e1212d9b94696d3bbfc162c5d411b81f84cabf4a14c21ba8fac64f200714019d347ea974efb6f06d7c0447a1c4c713b97078b4022e470c3c486547824bd8e6992a7bfb777b3741ea973f886d329cdfa441712169c72082d9441a85fd62a2a726ab959d7fc920a733f0ce813377186c8a58b0fa4ecb278199b047eac628e23ead912fa1b78640b2a102e3a83891f351ba44f1bf807f31de37d1ba397773d616aca7a2e8c1187f86316c303839845bb2f188a2da35b57a1ac987a5d1976489fd6e18a0d87f966955613ee"], 0xdc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:23:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_open_procfs(0x0, 0x0) 14:23:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:23:57 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a595653"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:57 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d04158efaec0d7cc34e0841e5a54351ea6f8e3c6"], 0x27) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r2, &(0x7f00008c9fc4), 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) 14:23:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x14) 14:23:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000140)="d0", 0x1}], 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) 14:23:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)=@ethtool_cmd={0x29}}) 14:23:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:57 executing program 2: unshare(0x2040400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000100), 0xc6, 0x0) 14:23:57 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff0000000000000000000600000000000000000080000000ddffdf0000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 14:23:57 executing program 0: 14:23:57 executing program 0: 14:23:57 executing program 2: 14:23:57 executing program 2: 14:23:59 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a595653"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:23:59 executing program 5: 14:23:59 executing program 0: 14:23:59 executing program 2: 14:23:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:23:59 executing program 1: 14:23:59 executing program 0: 14:23:59 executing program 1: 14:23:59 executing program 2: 14:23:59 executing program 5: 14:23:59 executing program 1: 14:23:59 executing program 2: 14:24:00 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:00 executing program 0: 14:24:00 executing program 5: 14:24:00 executing program 1: 14:24:00 executing program 2: 14:24:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:00 executing program 0: 14:24:00 executing program 2: 14:24:00 executing program 5: 14:24:00 executing program 1: 14:24:00 executing program 0: 14:24:00 executing program 5: 14:24:01 executing program 1: 14:24:01 executing program 2: 14:24:01 executing program 5: 14:24:01 executing program 0: 14:24:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:01 executing program 2: 14:24:01 executing program 0: 14:24:02 executing program 5: 14:24:02 executing program 0: 14:24:02 executing program 1: 14:24:02 executing program 2: 14:24:02 executing program 1: 14:24:02 executing program 2: 14:24:02 executing program 5: 14:24:02 executing program 2: 14:24:03 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:03 executing program 0: 14:24:03 executing program 1: 14:24:03 executing program 5: 14:24:03 executing program 2: 14:24:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:03 executing program 5: 14:24:03 executing program 0: 14:24:03 executing program 2: 14:24:03 executing program 1: 14:24:03 executing program 5: 14:24:03 executing program 0: 14:24:04 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:04 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000001100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "dc652b", 0x5c, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2]}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}], @gre}}}}}, 0x0) 14:24:04 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xffffffffffffff2a) r1 = open(&(0x7f0000001340)='./file0\x00', 0x10000000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) clock_gettime(0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:24:04 executing program 2: unshare(0x2040400) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 14:24:04 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @remote}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@cipso={0x86, 0x156}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [{}, {}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @ra={0x94, 0x6}, @lsrr={0x83, 0x7}, @ssrr={0x89, 0x13, 0x0, [@rand_addr, @broadcast, @remote, @broadcast]}]}}}}}}}, 0x0) 14:24:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000080)=""/54, 0x6c) 14:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9, 0x8}}], 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xd4fff56b73e18e99, 0x60) 14:24:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) 14:24:05 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x80000001, 0x0) 14:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x224, 0x0, 0x6000, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xe, 0xd77]}) 14:24:06 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r2}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="ac1e0001ac1e010100000000"], 0x170}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31f5d4", 0xb7}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e30007c84ed32d9beef104c468982533553a2092c8c4934d234a82f277834b750d10b5b685e583437d8611829c99f899408cd12a1cb2e6592daaf9cf59b872c39bf30489d744c322ddf2564bfce0267d69bc24da8ee649699360ed684b3ffcf96b0b92054331afbce", 0xcd}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bded7b70f3840000320cec4401de9b95ba148c591d820f1c3005cde485e443d2edc138423150bc6bd071f2a9a574385948f59be4d583d2326531a9f0b46262eb1a4a504d43d1d51e195316508f4c6b4097f1d31c2d5ea4fce9a469249a77c72a492e12a637ed73b02c5", 0xd1}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {&(0x7f00000018c0)="dcb0ee7cc4cf3fee9e2043dd7a985ed53f3fb2c7500234f62fed2c6b53fa636c4957069f9068f57a8e6bde22e2dee8a50b9c1a8c4076cc00978ef0897d72577b97ca678c7a3a89bc894f960b29a4b85e331314d3327de2b0744f7be0fc9dbace08f4f08dfddc422896c8af9b32a8dac66a107ae0878a01b802bab8496fa9b35188fbe7d1047544e5aeb86f4860f628d33d99d4f5ee15608f5c597588037d6c9230", 0xa1}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0xdc}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001a80)="1044fa87fe701d9d3e2dfbb22b4f47d8d77a6a89ec26f8094329d0f412d2598149f6eb85e917919c2c0261c66acc091a78493dbe8e4406d1c08d6d3230278ad8ef744331c83b26da31df4711b442557180d5afe497abeb4873a6eff24f38e2f7b60a771814df79ccd37fc3f5f97df5c692d1db31b63b85047ca7c72a0f6b7f5334d7387c40f10045cf676d29b3", 0x8d}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36dd3d666c05f0fcc3939453bbb6ff269a73f2d56334d864", 0x5f}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5cc24", 0x86}, {&(0x7f0000001c80)="56160d36848e28634330fec2537ed77231fa271ad8768f285c91a08c578d79a752970ec73d6cffadc546a1ed8ca9cffd7ae88a5416120dc90acad98da1f5084581012ea77a24e44389b307594da5f2dedd8018c0a3c5dc6b5ebadcde214e756da958bac6406403a592b9b15ac02dd37196a9a95bf6a7a827ed33e2d70fc36db560d19333c4d6c013542af7645ceae27643b8e27adc5014637db3a5c11b8744e0487013570740074e3ffd46759b1aef934562afc4cd36", 0xb6}, {&(0x7f0000001d40)="9010b5b141020f17afad419da4b127836cd7f723c2c2633b89645e7673467f7076181dc93d8f97bb096fdb74d74bafd1a04610853cec005d0d9599ed0dcb98c02c6e8a5babb15f3ebe7514ba0d9f7266e4b3d1cf85be29836030857fc24db7a74902bf4fc0b1079abcd3178e1ca75764836cd26c9f9f2deaa8", 0x79}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807cb5f86171cc84a6e9b2e9f0747f9b02601169cf0b2533e9317819e584a65e500b3cbb6e58725a3d6545ffb22a439318adf221598675dd3423b30287f4844125425821f1f447a02b83a886a536e87c", 0x9d}], 0x6}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="a77bcda9b5482d9ab3b4fb09bf3e8ab2b83448955891b2aa5a8485e7b9f367593ef2d8fdd5f983bb2a67b6997862942f0a381fa1630984e123", 0x39}], 0x2, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x88}}, {{&(0x7f00000030c0)={0x2, 0x4e23, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="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", 0xfff}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4f275eb0dec1d0e31e793609fbe5745e86d17f56f3ee964d81d", 0xce}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x83, 0x7, "201e6e148d"}, @lsrr={0x83, 0xf, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x27, 0x7c, [@local, @broadcast, @rand_addr=0x1ff, @broadcast, @loopback, @remote, @multicast1, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xadcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0xe8}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) r4 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='*.\'keyringem1vmnet1lomd5sum-\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r4, 0x7c}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) readlink(0x0, 0x0, 0x0) getpid() getpid() 14:24:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:24:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9, 0x8}}], 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xd4fff56b73e18e99, 0x60) 14:24:06 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c50d}, 0x10}, 0x8}, 0x0) 14:24:06 executing program 1: 14:24:06 executing program 1: 14:24:06 executing program 1: 14:24:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 14:24:08 executing program 1: 14:24:08 executing program 5: 14:24:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:08 executing program 2: 14:24:08 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 14:24:08 executing program 2: 14:24:08 executing program 5: 14:24:08 executing program 2: 14:24:08 executing program 2: 14:24:08 executing program 5: r0 = socket(0x2, 0x4003, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x14, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) r2 = dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f6669e0807ab7"], 0x10) shutdown(r2, 0x1) 14:24:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:24:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000200)={'rose0\x00'}) 14:24:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='//\x01\x00n\xff\x00', 0x0, 0x0) 14:24:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, &(0x7f0000000200)={'rose0\x00'}) 14:24:09 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'ip6ers\ba1\xe7\xbb\xcd\xfc\xb5\xf6\x94', @remote}) 14:24:09 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ae02e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r2, 0x1) 14:24:09 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{0x0}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 14:24:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8202adfd00000000ffffff6530130fb9aa23d0571454d78a2a197a386207000000008295955984c87910bf093f68c11700287ead4bcb777fa69dfceac2a84e6abca64896bc5e57c6388bbd2ad88b2951b15801360bcd4c0a162b58b55c62bffa4d012ae447473c230495aaee48c02f6ac41e6bf3bf554799b9b800ed52beb85a85e25bfb258557d60f13ad30505e8f53f8a4aeef9d612f871f4385f04157795ea4a5c59a3a9fa202361ca1d8cac7dbbc5b65c6593d2870b4122cd2350000000000000000000000000000ceb34b0dc06c3b7122de504b508dba0bf3960c25a453a1a1316403df19599398932afae4d9a74b46efe5d53e683791f6d2ab561eaaed07d9b073f0a36223838fc75655ca9ee130238f9a5084f95184b88b64a30c5f05c5f5d073b2c6340643258b20f632ee86f0bb7f3c3d8e23ecfaf63357b136b7a886f646ba6551df94e6f3c8236cb69229fd5ce2610c4b134799e452db2817a0d6000000004d4f1a970000000000009c89afce8c79c022fed6529234015456b5e417194847a3342fe4e97cba9f9af5e2094304e3d4e094c568f8ac4dd71edd9d95fa7551df842cb262b5082ea530475532b34e4e18f88732fa308a98d2325eab56a6888b66c9d0c20fe6f800b785c493ee9cfed337a35762edacecb8611e1a5e222018472d0b15fceca8dbef0274de1dcb22aaf701416ca372795646c00b332b594f633d7b40c89245143afdf7f5554a5645051494f66badc37b812afcf16b3845c1cbfaf2c3487f05c4dd"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0xffff, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 14:24:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:09 executing program 2: mknod(&(0x7f0000000280)='./bus\x00', 0x8403, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="0500ff", 0x3}], 0x1) 14:24:09 executing program 0: bind(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='y\t\r#'], 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="4412", 0x2}], 0x199, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202e480ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 14:24:09 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00ffb11b66696c653000"], 0x10) accept$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x8) write(r2, &(0x7f0000000080)="d9", 0x1) 14:24:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') finit_module(r2, 0x0, 0x0) 14:24:09 executing program 0: 14:24:09 executing program 2: 14:24:10 executing program 0: 14:24:10 executing program 1: 14:24:10 executing program 2: 14:24:10 executing program 5: 14:24:10 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:11 executing program 0: 14:24:11 executing program 2: 14:24:11 executing program 1: 14:24:11 executing program 5: 14:24:11 executing program 0: 14:24:11 executing program 2: 14:24:11 executing program 1: 14:24:11 executing program 5: 14:24:11 executing program 0: 14:24:11 executing program 2: 14:24:12 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:12 executing program 1: 14:24:12 executing program 5: 14:24:12 executing program 2: 14:24:12 executing program 0: 14:24:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:12 executing program 2: 14:24:12 executing program 5: 14:24:12 executing program 0: 14:24:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 14:24:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) ustat(0x6, &(0x7f0000000000)) 14:24:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) epoll_create1(0x0) 14:24:13 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) 14:24:13 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2020, &(0x7f0000000240)='cpuset.memory_spread_page\x00') 14:24:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 14:24:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:24:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 14:24:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00') 14:24:13 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0xebd2b0848be51b27, 0x0) 14:24:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:24:13 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) 14:24:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) chmod(0x0, 0x0) 14:24:15 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 14:24:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$SEG6(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xdb5ee728356de536, &(0x7f00000002c0)=""/4096, &(0x7f00000001c0)=0x1000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r6, &(0x7f0000007400)=""/55, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000012c0)="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", 0xe00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) link(0x0, 0x0) 14:24:15 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) chmod(0x0, 0x0) 14:24:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 14:24:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='@', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 14:24:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f00000006c0)) 14:24:15 executing program 5: unshare(0x6c060000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:24:15 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) chmod(0x0, 0x0) 14:24:15 executing program 1: 14:24:15 executing program 1: 14:24:16 executing program 1: 14:24:16 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) chmod(0x0, 0x0) 14:24:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='@', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:16 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:16 executing program 2: 14:24:16 executing program 5: 14:24:16 executing program 2: 14:24:16 executing program 5: 14:24:16 executing program 1: 14:24:16 executing program 5: 14:24:16 executing program 1: 14:24:16 executing program 2: 14:24:17 executing program 0: chmod(0x0, 0x0) 14:24:17 executing program 1: 14:24:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='@', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:18 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:18 executing program 2: 14:24:18 executing program 5: 14:24:18 executing program 0: chmod(0x0, 0x0) 14:24:18 executing program 1: 14:24:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:18 executing program 2: 14:24:18 executing program 5: 14:24:18 executing program 0: chmod(0x0, 0x0) 14:24:18 executing program 1: 14:24:18 executing program 2: 14:24:18 executing program 5: 14:24:19 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:19 executing program 0: 14:24:19 executing program 1: 14:24:19 executing program 2: 14:24:19 executing program 5: 14:24:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:20 executing program 1: 14:24:20 executing program 0: 14:24:20 executing program 5: 14:24:20 executing program 2: 14:24:20 executing program 5: 14:24:20 executing program 0: 14:24:21 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:21 executing program 1: 14:24:21 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80000, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x80000000, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x80340, 0x100) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40d8012) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 14:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$KEYCTL_MOVE(0x16, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 14:24:21 executing program 5: add_key(&(0x7f0000000600)='rxrpc\x00', 0x0, &(0x7f0000000680)="70df732734d738ee8725f639fd2ee5753c495562670dcef0d75fc7646a", 0x1d, 0xfffffffffffffffe) 14:24:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 14:24:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 14:24:21 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @random="59ffcefb00", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "00000080800000004000000001000080"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 14:24:21 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) 14:24:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000002540), 0x0) 14:24:21 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x4000001a) 14:24:22 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 14:24:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') 14:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) fsetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 14:24:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @random="59ffcefb00", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "00000080800000004000000001000080"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 14:24:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e953", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:24:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 14:24:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:24:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000400), 0x4) 14:24:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 14:24:24 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:24 executing program 0: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) getpid() 14:24:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:24:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 14:24:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e24, 0x1000, @local, 0xfff}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x82f}, 0x0, [0x60, 0x7, 0x0, 0x2, 0x0, 0x1, 0x8001, 0x3ff]}, 0x5c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x400}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) creat(0x0, 0x0) 14:24:24 executing program 0: socketpair(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000029c0)) 14:24:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e24, 0x1000, @local, 0xfff}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x82f}, 0x0, [0x60, 0x7, 0x0, 0x2, 0x0, 0x1, 0x8001, 0x3ff]}, 0x5c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x400}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) creat(0x0, 0x0) 14:24:25 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f00000029c0)) 14:24:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e24, 0x1000, @local, 0xfff}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x82f}, 0x0, [0x60, 0x7, 0x0, 0x2, 0x0, 0x1, 0x8001, 0x3ff]}, 0x5c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x400}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) creat(0x0, 0x0) 14:24:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:26 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 14:24:26 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000440)) 14:24:27 executing program 2: 14:24:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:27 executing program 0: io_setup(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14:24:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) dup2(r1, r0) 14:24:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b35, &(0x7f0000000580)='ip6_vti0\x00') 14:24:27 executing program 2: 14:24:27 executing program 1: 14:24:27 executing program 2: 14:24:27 executing program 0: 14:24:27 executing program 1: 14:24:28 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:28 executing program 5: 14:24:28 executing program 2: 14:24:28 executing program 0: 14:24:28 executing program 1: 14:24:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:28 executing program 1: 14:24:28 executing program 0: 14:24:28 executing program 2: 14:24:28 executing program 0: 14:24:28 executing program 5: 14:24:28 executing program 1: 14:24:30 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:30 executing program 0: 14:24:30 executing program 2: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x89f5f197063861d8) 14:24:30 executing program 5: clock_adjtime(0x0, &(0x7f0000000740)={0x7498}) 14:24:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) 14:24:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 14:24:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:24:30 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 14:24:30 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="595f04c78cbeb872bdb3cd2fd7a30be6", 0x10, 0x0) 14:24:30 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 14:24:30 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 14:24:31 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 14:24:31 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='6\xcf', 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) 14:24:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:24:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 14:24:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:31 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) getegid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x3}, {0x2, 0xba452896c837ae9f, 0xee00}], {0x4, 0x1}, [{}, {0x8, 0x6}], {}, {0x20, 0x4}}, 0x54, 0x0) 14:24:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) 14:24:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r1, 0x0) 14:24:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='4']}) 14:24:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_,g\xb4\xbau\x94\xd1\xbb\n\xd8t\x1b{r:useradd_exec_t:s0\x00', 0x31) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 14:24:31 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) 14:24:33 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:33 executing program 0: 14:24:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) 14:24:33 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r3, r4) 14:24:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:33 executing program 0: rmdir(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 14:24:33 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) 14:24:33 executing program 5: 14:24:33 executing program 5: 14:24:33 executing program 2: 14:24:33 executing program 0: 14:24:34 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:34 executing program 2: 14:24:34 executing program 5: 14:24:34 executing program 0: 14:24:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:34 executing program 1: 14:24:34 executing program 0: 14:24:34 executing program 5: 14:24:34 executing program 1: 14:24:34 executing program 5: 14:24:34 executing program 2: 14:24:34 executing program 0: 14:24:36 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:36 executing program 1: 14:24:36 executing program 2: 14:24:36 executing program 5: 14:24:36 executing program 0: 14:24:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:36 executing program 0: 14:24:36 executing program 5: 14:24:36 executing program 2: 14:24:36 executing program 1: 14:24:36 executing program 2: 14:24:36 executing program 5: 14:24:37 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:24:37 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)=@random={'security.', 'tverlay.redirect\x00\x00\x00\x00\x00\x00\x00\x00\x00'}) 14:24:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x7) 14:24:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4000, 0x0) 14:24:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='!em1\x00') 14:24:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:24:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f00000000c0)=""/70, 0x46) getdents64(r0, &(0x7f0000000140)=""/201, 0xc9) 14:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008b12, &(0x7f00000000c0)) 14:24:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e24, 0x1000, @local}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x82f}, 0x0, [0x60, 0x7, 0x3, 0x2, 0x1f, 0x1, 0x8001, 0x3ff]}, 0x5c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="0b27dd1d224b800b855da2217e8bbe9f25d4c0cdf1e390830afada37747293e3b1272c209d07f5a2cfae6121cb2cec58eaa5186a5c4493312b7b86d8cd831fc112ec1f7da4af7f9b96476ad1bac1e5f95656b3213ecff10698c113b9275d893c2a0cff2f9e35e697aa64db05edfa62cc12236ab8", 0x74, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x1ff, @empty, 0x400}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020003) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) 14:24:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, 0x0, 0x100) 14:24:39 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 14:24:39 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) 14:24:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, 0x0, 0x100) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:24:39 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) close(r0) 14:24:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d3277", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:24:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, 0x0, 0x100) 14:24:39 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000012c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r1}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="ac1e0001ac1e010100000000"], 0x190}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31f5d4", 0xb7}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e30007c84ed32d9beef104c468982533553a2092c8c4934d234a82f277834b750d10b5b685e583437d8611829c99f899408cd12a1cb2e6592daaf9cf59b872c39bf30489d744c322ddf2564bfce0267d69bc24da8ee649699360ed684b3ffcf96b0b92054331afbce", 0xcd}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bded7b70f3840000320cec4401de9b95ba148c591d820f1c3005cde485e443d2edc138423150bc6bd071f2a9a574385948f59be4d583d2326531a9f0b46262eb1a4a504d43d1d51e195316508f4c6b4097f1d31c2d5ea4fce9a469249a77c72a492e12a637ed73b02c5", 0xd1}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {&(0x7f00000018c0)="dcb0ee7cc4cf3fee9e2043dd7a985ed53f3fb2c7500234f62fed2c6b53fa636c4957069f9068f57a8e6bde22e2dee8a50b9c1a8c4076cc00978ef0897d72577b97ca678c7a3a89bc894f960b29a4b85e331314d3327de2b0744f7be0fc9dbace08f4f08dfddc422896c8af9b32a8dac66a107ae0878a01b802bab8496fa9b35188fbe7d1047544e5aeb86f4860f628d33d99d4f5ee15608f5c597588037d6c9230", 0xa1}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0xdc}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001a80)="1044fa87fe701d9d3e2dfbb22b4f47d8d77a6a89ec26f8094329d0f412d2598149f6eb85e917919c2c0261c66acc091a78493dbe8e4406d1c08d6d3230278ad8ef744331c83b26da31df4711b442557180d5afe497abeb4873a6eff24f38e2f7b60a771814df79ccd37fc3f5f97df5c692d1db31b63b85047ca7c72a0f6b7f5334d7387c40", 0x85}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36dd3d666c05f0fcc3939453bbb6ff269a73f2d56334d864bb", 0x60}, {&(0x7f0000001bc0)}, {&(0x7f0000001c80)}, {&(0x7f0000001d40)="9010b5b141020f17afad419da4b127836cd7f723c2c2633b89645e7673467f7076181dc93d8f97bb096fdb74d74bafd1a04610853cec005d0d9599ed0dcb98c02c6e8a5babb15f3ebe7514ba0d9f7266e4b3d1cf85be29836030857fc24db7a74902bf4fc0b1079abcd3178e1ca75764836c", 0x72}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807cb5f86171cc84a6e9b2e9f0747f9b02601169cf0b2533e9317819e584a65e500b3cbb6e58725a3d6545ffb22a439318adf221598675dd3423b30287f4844125425821f1f447a02b83a886a536e87c", 0x9d}], 0x6}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="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", 0xfb0}, {0x0}], 0x2, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x88}}, {{&(0x7f00000030c0)={0x2, 0x0, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="1c87f5498d79a75db70ff0afe29ed36b0a0e48abd7c2e1eb4b6d944a386c74045aeac0adda11482a34dc51e5be155d595d38d9495658cefba2db12ad29eb7868c6255dfc7d949bae2cd8c9037f8bfa1a2c98b1758f34becb64138d9aff888bea97d09898f92a18be9cbb479928bb80bc760d6b9f20099c68ad1076a6987bb47e19244806f788e13b7500210342f43ccf55a02a4af9321d601d503482ec49e25ad07998dc2124609c53cca5fb973cf39de3fed611a72f0fb850bf368c0f705b179b4ed2097c1954e7c6439142fb78569028455ee331f6a9110f0c5a77270521edc5a8dffef646eac6790597b3932d5da6da1a4a94e3bb966aeaf658d1e20d4fc7a389ad0b482e4172d664ec287589f573e01e8e083e5c444b3ca30f940f28cc81e7b9845d6779ae78a5cc7e3d009165bf63107bad513703394c15a295c07a27ba1c02e1371a3ffb55f56409c9573c8c685a8d92769aa1f108be9dc4eb1d73443226d76d0661f80badd719d20dd4574ff8c52e55308abfee420cbbb74e29ee7c94e718cace9344262255f69106241d8a3705ea8d6742c8443f6714562b39f13be39af0aa1f929e032c919dc132c16879a10cef2afdea0d581858cd58f56643aa6867139ce4c30eb5a2e51f543ef9354f875e9eac4e55bedbca17e0425df8028697dc2eb79c0d7269719f9dda9dd02c1c18ecd429b25c13c315c6cd4cb3a27179e69f9a21c0c2511811fa466e87289b3857651316e7a3a08b7029d0581263a4dc18f5fc79a994fb7ecd7d750ca85c76e34d102d759c005c5e444f2590c4ffeadf5e74b0975b672814f1b9b25f551099f3845fbbc29811731bde6c2f44afc026a3a9ef50d620f041ffa817af4da78af1df4e406e8244c842e4571a6c640a7a485caae386dc2f41d2e9221f5ea176648748d9cdc06221276140c9fe68a3bbf29d86505c62e60afbde7671183118d6b6330c687b4b663a54516967401f38c0bb4d531072a587232803cbf5d49f6680b0e7002175d3b2bded607762b35cc5edb9adb469aca7a5a3d737fa51cb39e3855235d2db370778b0cf2bd386c1d420c7e6b386ec9284b04ad7bcb016e26bc9e3f0950e5ce575abc9efd20969d030d37ef784b3d4a6381d9200f88751b4ba13538ab934045e53dfaa9f3e0c8dd9d7ed34ae7d63a9f5f02c6be2eb22d74ae7d823f25d91ba78be457a17fd93ffe7118342625f61970e0cc70bc652e5f1435857ba39b59a83c87e59147d348c3c4b26445ccf5772c708c4cceabe77bb892399a9649ce008c0ba5e342d67450c3637c1f462f08c4165dcaff87c6022b7352d0731fbf87f05e0ddefd981acece6350edd1c3549fa65323fe852c73360fe4080122d0c170a46183fc7d512e31646d8b18cee906f2d7ce73a40a245011482cd584562ea0b44e4b9533a0ee86b1b77626621641c768d186ccce2270b4ed25864248207e1305f5593dbbd829b572fd508e33b612f279afd767081596ed8a475ef88246eccb3470c117252877350dcc29f32f7180b561051113215efed1d08b0ac2bb475be60ca96507d1fa3897fa500e9a5969a7a946c4430549a7f07cb300f8d455698acde9bb7c7ab24f36bab52c30fc29c6aba5e16ce8f804127ee0ffb020ab158cfa0d3b2a483f47d60cc461cbc0aaeb35ea94f7b3f7c7052ba9b557b36c5e8961704fce411a0209e4709ef7b01236472b7f1229b28f530b40fc9c2ab95fee45c84a7262949a6a1c12d1b0a17b718ade51ca75574b5299f1bf716e4cd38653652025217b8074aa89c61c9a742dd8035fc0155879195411c3a4509c6e18d8f937ef71a5082f693b8321d7b5cb73998845c42c22e8370c73863e1aa9e2325a9a84abb121727bc7349233f46ce4f07294b4e12287968b0b9b918f55eaa4b2d8dd8157c6a4029ec8818abc5be18f08f71804b7b5b71e6b729d42d697a452fbce3546e7a8a10a2c929a500636edad599dfbe19d48f31916f5dffc8b6f46333a478c9d5f0f574931a2ce35fecc72c1c89dce29e8c7d1d365c9a7321e943b769f406f187d75106e035b83bb5cdd199e97b1ed66cd97a645d7c20ade8aa0e5cd56d457cbc2cf0a7bc1ff1738ac98cfe4fe7e02428b853fe98f0526b6daceb92c5a1dbb25649b8885d357088d3495f5cf10470272ab5f2df591de4f9a019c1ec5e770b8866f8f9d48d717330f6bbf1f6ad179c6cb0b34115b6b5357b0af950dc5af8baaab1695acd759caf8f0d75c4c1e5fbd63597db2b3f930ff6b3eb69415b511c606eae391d6c5e2104f3c700617a22ad93af3d32f2f85896b86b40b613917055b3f4882dabbbc77993e657c8c1aa1b38a01eb69da1250e1839abff6f3b1350c421042de588d73da3e2af873c07d025d3d66fe2e14606c5a44d41d34c09d0ddc8b590575dec48b487dab916aa68e8b852999c8c016bbd4a118a52babd9901a876c0746f18b7151c242744a053566120e430e1e7768a07754c9f329b78d88801599939f4c98c06a21ce5cfcb3af2084ecf508f11ff9934c7daa6c2426f9fda93b6ec073e2fb1d7f0fa3e8240aa093dee82dc7d3f571b94fc83a22740c07e9d8babfbf8f157d96b5f5c56f7a92503689473a59fc659becf829e3bcb87245a92f94b312937eaf3e347ddb79215b5108339d2515d6f03c1ae019f3e3f39d1c64307b14012a7588374efeb4eea88bc13caca08d910374a5b2e2c8fb1f6c70167e4cfc4e1eadac8b5c8e181625cea463e8a1b79107016555ff087f65dfaa5e5e652feb2aceceb4d2170f24ebdf9069264fa5f4f49000bb3ced300dd5b082290f098a49ca7071617120e8674b68ab529986e9b8834da48ff4949857a24f0fb94b6890598ae05d2ddea1d22a22ffe1f63a5f512dd3b38c672e6c3623d8f07b90ff15cfc54c1d7666206796a7f165b8f14098856b18d59e0b8930f5310a7262d4e06deab33fe98a930ffd7b4edf62df0cdbfcd856cd024b04456725cb1c7c4a395b7c90a6f26fbe97fe11c04f2260f14e6804b966a735cde2ac94c012bd658acd7a16ffa445ab75568d74e2075cf34fa2ac8745aa31ef0c5e96d3929246759e4d8986dc284b38a799218d1cadb1fbf6c8cc24de0a5fa78c5060848d7d7354ec62ba18fa77be7bea933c2bd128cea24fa066008ff9262e91fde467a06aab9fdaf1a23d54f1343d12db66e964c93c4b2d0e33a0bd145bb5da5b83c2027c01fb5f9f13de833bd8c61bfd1d687ed672aab2c0365db5ddc0791e718e3afc26fe3024b283382bdc76d9295b3ba9a4a3df6a5b122f7aaae95f14dd9d220518af4d2d1192916b1fe1725fc7297ceaf347a55477983af27c3db15e60f34377524532092a5c955c0261ea6c5ee3d4af98e428193fe969d06995aff37fb82b3a9f7aab5697fb3c114028371b18b9001ba473fae1702b5148ff1d7c1990f70fdd4d1c29c10f478c85420569b0f489f55cd95801b117ee8412ce1682479e338619b6f06a7a6e3c61fbc9811cf3162b9ea50268f6a4a03d6afda61f9d957c26ae1c45c50cb23f6c14967ba40a40941a2523565549541b9c2e4eddd29237b1c89e59b25fe8a8cb438c80ad0b22f96265a801ea2891d0afb387c5861432da2b71ec25d7e4a61cf911356648e09c9f3df0888d6fe8068ea94af2393d107c779456486bb78a5451936a2ba9c46569d0864ece1a7c5417f88fbb197b13933f16efbbce1532a586b51dc300db5bf72e1e7c3fa52591753523ff64bbe679e62566c37d400ad361e493aa2f0f29a5a5a32659a02fc1d280d06457d883b17c58fdc516a1e9f54cbee66db660994c0c3f0706bca0e48b1c2c8ef8dddb3454dc0f17b4c549e12b17f5d44bfa636b14b9c07640df9c554668e9616bb8d6411b5260b6dad5c2c05eb7bfde71722a446a91ebbb12ec09ab902392c85c54ebe36a40bd9316af3afdc7c5acdad791a5230a77290b39c0d345ab07744bef6187785a8b0ca2bf59c2ea258f6d8d8e3359dc723d44802d7d679dcd4ea686f5cd6f11b56f6f1f2e8d225828f81b77e1804b78573a715d8f530b4fad34e3c5816fd71ae8ce102b442c0a10d0867e5f779793899ca6ec695b03fd143cebb54049755420b6a92c703c800a6aa14c9fb569d6829cd7c2e0cf5eb1ff26f4aeb2dc3fb5c9a9aa1304ca80c37ba538712fbde206e933a3a2eea8c4fe939ced4cf2036df5e1530579bd9d6809f01836d05e25b955632746c6b67b669899f98a1f400f04355443c4aa69b3f5f8fad6e4b114300956e4f78133997bdf93e5de64c2b2a14eacc37343781e055c19fbe6e8bc5d63c793e161256faa7e9790a487d72fd76de2c615b7f1210960a97d56fd0cab61eeba2bc37331eba7ffc8eae877ec9e76123dbbae477291dada0c542b83e3825b58c651d2059d6969bfa348b245be8e316f937dbe9a5629cca90f57f154f1fd2d9c80d4fc57b7e3e1198da9c40c0af9284eff3b1f691fb0e9b684ccf022fc1191d2395aaaba69a735bbbe2d0897da89532e5eb4d8cbd9f83f6853b4fa5ade8f03046fa9e1737e1f8cd540cf8186119c99183d9d10645746d1f58880bca8cf82c3a72120f6ccbf0c97cc1997af25b9bc1572251e0159a12cfc2d3ed3d8a4ccebf3d3b933348de97a5d801d9628ccb975917897e1eaa673da316e92818deb2b23b91057af360f7f827f14c20d0e8703154b563192d8463d34875f43d181cfafccf4135856313a71b1a74a4045d29d65e61ccd97806ceed5a2a282d58bbb472fac6cf784580008e96e4cedc605ffcba7765aa7bda2354c464afc805eee467a1b5b5918f138a0c9118f350679e2adac5c76490cfe184d56e2b486a0735093f99b6886a6825907819664411733ec6abd71a2a8879fa86c6029c8b66448d085318fe5f134be9a3d2ff64b55cecb5ef4a79fc244947436b4ca318e3ac0f14ae0521c9fec00bfd126bd1b33a02d0985a4e99484c31d1c7551bd65db7cd45c1402406259618f48b7bae91c91ec4aef2e0add437fb8339982dceea0ee34de53893b613dd923737f71158e495282f65d361e6b281d27171649024b792d1fd71ec2254567514af4ab94ca1f1cf3afede7edcb1beeefdc0858bc9a05e4db759d334b1cb75e7a1616248c87fe127f2e8216bb6a2019d24dab9447cb53710773a8f7c1ece877f4da224b9f136aabe0c9942103661d99e2c94bef16f091fa1affee83c0dfaa57ce54f328c19b8f428ab44f8b6bc87098118ab45220908a13713e4d6b6f704e4fccfb6ed971adf9c9938869bcfb2643bfc14594a26d349349c2f46516bcb3f6a4bd5ed569609e7cae22a7b86ac556eb5b44eeeb4bcf3a466df4fa34f9f9a8a10b26570c67c73fbb64ab973af164bbdcd9b577b034117394e15c0a4fffd988d95c468427dd7b064afe2db375ade51f5cfdd6f151109fd56cc52b580b8709deedfdfbc458481d05c14810f9296ecde7def17cc36012bcfe7b4c0910dec1c08297f7d2c3954b8d4a8370326b83336c07c62ceff2adf80f22fbd853ddb10394968543d2f2a55aca574ad5f02c35a5f658effdb34b1bc513e5409f33300d65b2c305ea9e0611921041724391553024566e3580649bec8395a07121e50d89db36b2e82cf5090f1c622989e8605f04535b2b17c4aa74a9011ebde444c613e747f37531af18ea46cd433646128ed97e47b469107cedba5cedb6b7712134c31b18fecee253e1eb61345350d0aaaf0c2e2154b72a43a3adf6a4d43759842b0fd00b86963bb2dafa365a613179e0471ac59ef48118aba0eaf85e923537d938eeb4c09e473bece9d7a13", 0x1000}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4f275eb0dec1d0e31e793609fbe5745e86d17f56f3ee964d8", 0xcd}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x54, 0x0, 0x7, {[@generic={0x83, 0x7, "201e6e148d"}, @lsrr={0x83, 0x23, 0x7c, [@local, @broadcast, @rand_addr=0x1ff, @broadcast, @loopback, @remote, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xadcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0xf0}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) r3 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='*.\'keyringem1vmnet1lomd5sum-\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r3, 0x7c, 0xe3}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) readlink(0x0, 0x0, 0x0) getpid() getpid() 14:24:39 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) close(r2) 14:24:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 14:24:39 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000012c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r1}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xfa0}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000001ac1e000100000000140000000000000000000000020000004d070000000000001400000000000000000000000200000000000080000000007c000000000000000000000007000000830fb2ac1414bbac1414bbffffffff441804f1000000077f000001000100000000000900000006440700517f000001a000000000010000000000000001940600000020940600000081440c0750ffffffff00000006441409c37f00000100000004e0000001000000050000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000100000007000000000000001c", @ANYRES32, @ANYBLOB="ac1e0001ac1e010100000000"], 0x181}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31", 0xb5}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33d", 0x45}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bde", 0x69}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {&(0x7f00000018c0)}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x58}}, {{&(0x7f00000030c0)={0x2, 0x0, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="1c87f5498d79a75db70ff0afe29ed36b0a0e48abd7c2e1eb4b6d944a386c74045aeac0adda11482a34dc51e5be155d595d38d9495658cefba2db12ad29eb7868c6255dfc7d949bae2cd8c9037f8bfa1a2c98b1758f34becb64138d9aff888bea97d09898f92a18be9cbb479928bb80bc760d6b9f20099c68ad1076a6987bb47e19244806f788e13b7500210342f43ccf55a02a4af9321d601d503482ec49e25ad07998dc2124609c53cca5fb973cf39de3fed611a72f0fb850bf368c0f705b179b4ed2097c1954e7c6439142fb78569028455ee331f6a9110f0c5a77270521edc5a8dffef646eac6790597b3932d5da6da1a4a94e3bb966aeaf658d1e20d4fc7a389ad0b482e4172d664ec287589f573e01e8e083e5c444b3ca30f940f28cc81e7b9845d6779ae78a5cc7e3d009165bf63107bad513703394c15a295c07a27ba1c02e1371a3ffb55f56409c9573c8c685a8d92769aa1f108be9dc4eb1d73443226d76d0661f80badd719d20dd4574ff8c52e55308abfee420cbbb74e29ee7c94e718cace9344262255f69106241d8a3705ea8d6742c8443f6714562b39f13be39af0aa1f929e032c919dc132c16879a10cef2afdea0d581858cd58f56643aa6867139ce4c30eb5a2e51f543ef9354f875e9eac4e55bedbca17e0425df8028697dc2eb79c0d7269719f9dda9dd02c1c18ecd429b25c13c315c6cd4cb3a27179e69f9a21c0c2511811fa466e87289b3857651316e7a3a08b7029d0581263a4dc18f5fc79a994fb7ecd7d750ca85c76e34d102d759c005c5e444f2590c4ffeadf5e74b0975b672814f1b9b25f551099f3845fbbc29811731bde6c2f44afc026a3a9ef50d620f041ffa817af4da78af1df4e406e8244c842e4571a6c640a7a485caae386dc2f41d2e9221f5ea176648748d9cdc06221276140c9fe68a3bbf29d86505c62e60afbde7671183118d6b6330c687b4b663a54516967401f38c0bb4d531072a587232803cbf5d49f6680b0e7002175d3b2bded607762b35cc5edb9adb469aca7a5a3d737fa51cb39e3855235d2db370778b0cf2bd386c1d420c7e6b386ec9284b04ad7bcb016e26bc9e3f0950e5ce575abc9efd20969d030d37ef784b3d4a6381d9200f88751b4ba13538ab934045e53dfaa9f3e0c8dd9d7ed34ae7d63a9f5f02c6be2eb22d74ae7d823f25d91ba78be457a17fd93ffe7118342625f61970e0cc70bc652e5f1435857ba39b59a83c87e59147d348c3c4b26445ccf5772c708c4cceabe77bb892399a9649ce008c0ba5e342d67450c3637c1f462f08c4165dcaff87c6022b7352d0731fbf87f05e0ddefd981acece6350edd1c3549fa65323fe852c73360fe4080122d0c170a46183fc7d512e31646d8b18cee906f2d7ce73a40a245011482cd584562ea0b44e4b9533a0ee86b1b77626621641c768d186ccce2270b4ed25864248207e1305f5593dbbd829b572fd508e33b612f279afd767081596ed8a475ef88246eccb3470c117252877350dcc29f32f7180b561051113215efed1d08b0ac2bb475be60ca96507d1fa3897fa500e9a5969a7a946c4430549a7f07cb300f8d455698acde9bb7c7ab24f36bab52c30fc29c6aba5e16ce8f804127ee0ffb020ab158cfa0d3b2a483f47d60cc461cbc0aaeb35ea94f7b3f7c7052ba9b557b36c5e8961704fce411a0209e4709ef7b01236472b7f1229b28f530b40fc9c2ab95fee45c84a7262949a6a1c12d1b0a17b718ade51ca75574b5299f1bf716e4cd38653652025217b8074aa89c61c9a742dd8035fc0155879195411c3a4509c6e18d8f937ef71a5082f693b8321d7b5cb73998845c42c22e8370c73863e1aa9e2325a9a84abb121727bc7349233f46ce4f07294b4e12287968b0b9b918f55eaa4b2d8dd8157c6a4029ec8818abc5be18f08f71804b7b5b71e6b729d42d697a452fbce3546e7a8a10a2c929a500636edad599dfbe19d48f31916f5dffc8b6f46333a478c9d5f0f574931a2ce35fecc72c1c89dce29e8c7d1d365c9a7321e943b769f406f187d75106e035b83bb5cdd199e97b1ed66cd97a645d7c20ade8aa0e5cd56d457cbc2cf0a7bc1ff1738ac98cfe4fe7e02428b853fe98f0526b6daceb92c5a1dbb25649b8885d357088d3495f5cf10470272ab5f2df591de4f9a019c1ec5e770b8866f8f9d48d717330f6bbf1f6ad179c6cb0b34115b6b5357b0af950dc5af8baaab1695acd759caf8f0d75c4c1e5fbd63597db2b3f930ff6b3eb69415b511c606eae391d6c5e2104f3c700617a22ad93af3d32f2f85896b86b40b613917055b3f4882dabbbc77993e657c8c1aa1b38a01eb69da1250e1839abff6f3b1350c421042de588d73da3e2af873c07d025d3d66fe2e14606c5a44d41d34c09d0ddc8b590575dec48b487dab916aa68e8b852999c8c016bbd4a118a52babd9901a876c0746f18b7151c242744a053566120e430e1e7768a07754c9f329b78d88801599939f4c98c06a21ce5cfcb3af2084ecf508f11ff9934c7daa6c2426f9fda93b6ec073e2fb1d7f0fa3e8240aa093dee82dc7d3f571b94fc83a22740c07e9d8babfbf8f157d96b5f5c56f7a92503689473a59fc659becf829e3bcb87245a92f94b312937eaf3e347ddb79215b5108339d2515d6f03c1ae019f3e3f39d1c64307b14012a7588374efeb4eea88bc13caca08d910374a5b2e2c8fb1f6c70167e4cfc4e1eadac8b5c8e181625cea463e8a1b79107016555ff087f65dfaa5e5e652feb2aceceb4d2170f24ebdf9069264fa5f4f49000bb3ced300dd5b082290f098a49ca7071617120e8674b68ab529986e9b8834da48ff4949857a24f0fb94b6890598ae05d2ddea1d22a22ffe1f63a5f512dd3b38c672e6c3623d8f07b90ff15cfc54c1d7666206796a7f165b8f14098856b18d59e0b8930f5310a7262d4e06deab33fe98a930ffd7b4edf62df0cdbfcd856cd024b04456725cb1c7c4a395b7c90a6f26fbe97fe11c04f2260f14e6804b966a735cde2ac94c012bd658acd7a16ffa445ab75568d74e2075cf34fa2ac8745aa31ef0c5e96d3929246759e4d8986dc284b38a799218d1cadb1fbf6c8cc24de0a5fa78c5060848d7d7354ec62ba18fa77be7bea933c2bd128cea24fa066008ff9262e91fde467a06aab9fdaf1a23d54f1343d12db66e964c93c4b2d0e33a0bd145bb5da5b83c2027c01fb5f9f13de833bd8c61bfd1d687ed672aab2c0365db5ddc0791e718e3afc26fe3024b283382bdc76d9295b3ba9a4a3df6a5b122f7aaae95f14dd9d220518af4d2d1192916b1fe1725fc7297ceaf347a55477983af27c3db15e60f34377524532092a5c955c0261ea6c5ee3d4af98e428193fe969d06995aff37fb82b3a9f7aab5697fb3c114028371b18b9001ba473fae1702b5148ff1d7c1990f70fdd4d1c29c10f478c85420569b0f489f55cd95801b117ee8412ce1682479e338619b6f06a7a6e3c61fbc9811cf3162b9ea50268f6a4a03d6afda61f9d957c26ae1c45c50cb23f6c14967ba40a40941a2523565549541b9c2e4eddd29237b1c89e59b25fe8a8cb438c80ad0b22f96265a801ea2891d0afb387c5861432da2b71ec25d7e4a61cf911356648e09c9f3df0888d6fe8068ea94af2393d107c779456486bb78a5451936a2ba9c46569d0864ece1a7c5417f88fbb197b13933f16efbbce1532a586b51dc300db5bf72e1e7c3fa52591753523ff64bbe679e62566c37d400ad361e493aa2f0f29a5a5a32659a02fc1d280d06457d883b17c58fdc516a1e9f54cbee66db660994c0c3f0706bca0e48b1c2c8ef8dddb3454dc0f17b4c549e12b17f5d44bfa636b14b9c07640df9c554668e9616bb8d6411b5260b6dad5c2c05eb7bfde71722a446a91ebbb12ec09ab902392c85c54ebe36a40bd9316af3afdc7c5acdad791a5230a77290b39c0d345ab07744bef6187785a8b0ca2bf59c2ea258f6d8d8e3359dc723d44802d7d679dcd4ea686f5cd6f11b56f6f1f2e8d225828f81b77e1804b78573a715d8f530b4fad34e3c5816fd71ae8ce102b442c0a10d0867e5f779793899ca6ec695b03fd143cebb54049755420b6a92c703c800a6aa14c9fb569d6829cd7c2e0cf5eb1ff26f4aeb2dc3fb5c9a9aa1304ca80c37ba538712fbde206e933a3a2eea8c4fe939ced4cf2036df5e1530579bd9d6809f01836d05e25b955632746c6b67b669899f98a1f400f04355443c4aa69b3f5f8fad6e4b114300956e4f78133997bdf93e5de64c2b2a14eacc37343781e055c19fbe6e8bc5d63c793e161256faa7e9790a487d72fd76de2c615b7f1210960a97d56fd0cab61eeb", 0xc00}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4f275eb0dec1d0e31e793609fbe5745e86d17f56f3ee964d8", 0xcd}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x0, 0x5, "201e6e"}, @rr={0x7, 0xf, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @broadcast]}, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xadcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}], 0x98}}], 0x5, 0x4000000) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) r3 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='*.\'keyringem1vmnet1lomd5sum-\x00', 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r3, 0x7c, 0xe3}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) getpid() 14:24:40 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 14:24:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3ea1bedf) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:24:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) 14:24:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = dup(r0) ioctl$FICLONE(r1, 0x40049409, r2) 14:24:40 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 14:24:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xd, &(0x7f0000000040)={0x0, 0x2040000000000000}, 0x0) 14:24:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 14:24:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000004c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='|', 0x1, 0x401c005, 0x0, 0x0) 14:24:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000004c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='|', 0xffffffffffffffaf, 0x401c005, 0x0, 0x269) 14:24:40 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 14:24:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) [ 513.976560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.010737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.025989] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 514.089136] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 514.167508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.177121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.187992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.219418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.229389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.239217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.271374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.281285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.291239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.323517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.333614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.343884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.353530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.363401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.373049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.382690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.392332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.401977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.411621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.421263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.430912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.440677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.450319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.459979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.469620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.479274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.488954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.498611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.508250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.518108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.527754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.537413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.547138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.556773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.566533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.576276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.586034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.595785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.605552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.615287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.625078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.634870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.644608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.654381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.664145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.674650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.684789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.694861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.705016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.714817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.724717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.734593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.740271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.740438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.740596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.741015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.741487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.741646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.741861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.742213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.742376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.742895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.743248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.743413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.876922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.887935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.907327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.917455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.927082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.937104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.946771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.957315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.966950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.976716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.986382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 514.996166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 14:24:42 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 14:24:42 executing program 0: 14:24:42 executing program 2: 14:24:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 14:24:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") futex(0x0, 0x6, 0x0, &(0x7f0000000300), 0x0, 0x0) 14:24:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") eventfd2(0x0, 0x100801) 14:24:42 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:24:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 14:24:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 14:24:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 14:24:42 executing program 5: 14:24:43 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:43 executing program 0: 14:24:43 executing program 1: 14:24:43 executing program 2: 14:24:43 executing program 5: 14:24:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 14:24:44 executing program 5: 14:24:44 executing program 2: 14:24:44 executing program 1: 14:24:44 executing program 0: 14:24:44 executing program 5: 14:24:44 executing program 0: INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 14:24:45 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:45 executing program 1: 14:24:45 executing program 2: 14:24:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 14:24:45 executing program 5: 14:24:45 executing program 0: 14:24:45 executing program 1: 14:24:45 executing program 5: 14:24:45 executing program 1: 14:24:45 executing program 2: 14:24:45 executing program 0: 14:24:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 14:24:46 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:46 executing program 5: 14:24:46 executing program 0: 14:24:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4014", 0x2}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 14:24:46 executing program 2: 14:24:46 executing program 1: 14:24:46 executing program 0: 14:24:46 executing program 2: 14:24:46 executing program 1: 14:24:46 executing program 0: 14:24:46 executing program 5: 14:24:46 executing program 2: 14:24:48 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) r3 = creat(0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x5, 0x2, 0x0, 0x1, [{0x3}]}) r4 = memfd_create(&(0x7f0000000380)='/dfs\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i\xd6\xd1\x97\xb2\xc2O%\xea\xeax\r\xfdc!\xbep\x02\xd8\x11\xc7\xe8\xe6w\r\x84\xab\xf5wv\xe6\xed\x04\x86\\\xf6\x88\xf4S\xa5\xae\x88\xe9\xe8\xff\r\xbe\xe4\x9b\x87\xef\xd14\xbf\x8b3\x80C\xa9\x949\xee\xd6\x89\xc4&\x80C\xd6O$XD\x1b\x05\xc9O\xd2\xfe\xee\x1c\xfd3f\x7f\xc2\xb9\xc3\xf5\xd2\xf0\x18++:2\xc8\xc1Z\xeb\xe30\xc9\x1c3\x15\xf6c\xd1\x85\x13\x93\xfayn\xc3M;\x8b\xc8\x1a\x11\x9bV\x10\xda\xe9\xe2\x06\xa9NEe%\x96a\xdb\xded\xdfX\xb2\x1f\xc9~|\x00\x1e\"(]+0F+\xb9\x84\xf6\xe6\xf5k\x1d\xdb\xf8\xc3\x8f\xe84\x1f!\xa1\x9a\x9f\xea,\x90\xcc\x9d\xb2}\x8e\xecx\x7f\x1a\x83\xf3n(3\x13\x02\a\xfe\xb8`L\x96Z=y\xace\xc2\xcf_\x1a`\x92\x18%\v32Nw\xba9\xdfKl\x8a\xc0-\xacfi\x1e\x9e\xdaA\xa9\x05\".\x82\x98\xcbn\xb3\x98\xbb\x99\xc0\xcf\x8f\xfe\x9d\x80\xd59\xc7\a\xa2', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r4, 0x0) 14:24:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780e0070f700bd0000ef676f96094bdac534049016507dab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e202b20230a8890e9b0848ae8c41c8bd00317bd60000000007f7a5564669a1f145addc30f78789c27"], 0x2c) 14:24:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x221, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:24:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:24:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:24:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1}, 0x6e) dup3(r2, r1, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) poll(&(0x7f0000000500)=[{r1}], 0x1, 0x0) tkill(r0, 0x1000000000016) 14:24:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) r3 = creat(0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x5, 0x2, 0x0, 0x1, [{0x3}]}) r4 = memfd_create(&(0x7f0000000380)='/dfs\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i\xd6\xd1\x97\xb2\xc2O%\xea\xeax\r\xfdc!\xbep\x02\xd8\x11\xc7\xe8\xe6w\r\x84\xab\xf5wv\xe6\xed\x04\x86\\\xf6\x88\xf4S\xa5\xae\x88\xe9\xe8\xff\r\xbe\xe4\x9b\x87\xef\xd14\xbf\x8b3\x80C\xa9\x949\xee\xd6\x89\xc4&\x80C\xd6O$XD\x1b\x05\xc9O\xd2\xfe\xee\x1c\xfd3f\x7f\xc2\xb9\xc3\xf5\xd2\xf0\x18++:2\xc8\xc1Z\xeb\xe30\xc9\x1c3\x15\xf6c\xd1\x85\x13\x93\xfayn\xc3M;\x8b\xc8\x1a\x11\x9bV\x10\xda\xe9\xe2\x06\xa9NEe%\x96a\xdb\xded\xdfX\xb2\x1f\xc9~|\x00\x1e\"(]+0F+\xb9\x84\xf6\xe6\xf5k\x1d\xdb\xf8\xc3\x8f\xe84\x1f!\xa1\x9a\x9f\xea,\x90\xcc\x9d\xb2}\x8e\xecx\x7f\x1a\x83\xf3n(3\x13\x02\a\xfe\xb8`L\x96Z=y\xace\xc2\xcf_\x1a`\x92\x18%\v32Nw\xba9\xdfKl\x8a\xc0-\xacfi\x1e\x9e\xdaA\xa9\x05\".\x82\x98\xcbn\xb3\x98\xbb\x99\xc0\xcf\x8f\xfe\x9d\x80\xd59\xc7\a\xa2', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r4, 0x0) 14:24:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) r3 = creat(0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x5, 0x2, 0x0, 0x1, [{0x3}]}) r4 = memfd_create(&(0x7f0000000380)='/dfs\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i\xd6\xd1\x97\xb2\xc2O%\xea\xeax\r\xfdc!\xbep\x02\xd8\x11\xc7\xe8\xe6w\r\x84\xab\xf5wv\xe6\xed\x04\x86\\\xf6\x88\xf4S\xa5\xae\x88\xe9\xe8\xff\r\xbe\xe4\x9b\x87\xef\xd14\xbf\x8b3\x80C\xa9\x949\xee\xd6\x89\xc4&\x80C\xd6O$XD\x1b\x05\xc9O\xd2\xfe\xee\x1c\xfd3f\x7f\xc2\xb9\xc3\xf5\xd2\xf0\x18++:2\xc8\xc1Z\xeb\xe30\xc9\x1c3\x15\xf6c\xd1\x85\x13\x93\xfayn\xc3M;\x8b\xc8\x1a\x11\x9bV\x10\xda\xe9\xe2\x06\xa9NEe%\x96a\xdb\xded\xdfX\xb2\x1f\xc9~|\x00\x1e\"(]+0F+\xb9\x84\xf6\xe6\xf5k\x1d\xdb\xf8\xc3\x8f\xe84\x1f!\xa1\x9a\x9f\xea,\x90\xcc\x9d\xb2}\x8e\xecx\x7f\x1a\x83\xf3n(3\x13\x02\a\xfe\xb8`L\x96Z=y\xace\xc2\xcf_\x1a`\x92\x18%\v32Nw\xba9\xdfKl\x8a\xc0-\xacfi\x1e\x9e\xdaA\xa9\x05\".\x82\x98\xcbn\xb3\x98\xbb\x99\xc0\xcf\x8f\xfe\x9d\x80\xd59\xc7\a\xa2', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r4, 0x0) 14:24:48 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:24:48 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:24:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:24:49 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:49 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='(\'\x00', 0x3, 0x0) 14:24:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001680)={@mcast1, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 14:24:49 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:24:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(r0) 14:24:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000040)=[0x0]) 14:24:50 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 14:24:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:50 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7ffffffe, 0x8072, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:51 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 14:24:51 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000000280)}, 0x20000885) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) 14:24:51 executing program 2: 14:24:51 executing program 5: 14:24:51 executing program 2: 14:24:51 executing program 5: 14:24:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:51 executing program 2: 14:24:51 executing program 3: 14:24:51 executing program 5: 14:24:53 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:53 executing program 0: 14:24:53 executing program 3: 14:24:53 executing program 2: 14:24:53 executing program 5: 14:24:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:53 executing program 0: 14:24:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x903e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 14:24:53 executing program 5: capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 14:24:53 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) clone(0x1202c000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) 14:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 14:24:54 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d40420d297dffffffffffff86dd6035266800442f00fe8000000000000000000000800000aafe8000aa0420655800000000ee780800000086dd080088be00002900100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000c6640c69d4c7b66ba7bd67765f763457a828d1fb2891be1c141378db7c8958b8875a6d03aaefe5b20c60aaa9b57d3a9770ebbdceb51f175edc75c9aa857fcfea9884a80850efed2fd2850009b8c5fb9600"/202], 0x0) 14:24:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 14:24:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x12fdab6c) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 14:24:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setpriority(0x0, 0x0, 0x7415) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 14:24:54 executing program 2: io_setup(0x8000, &(0x7f0000000400)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xfe8f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000100)=""/11, 0xfe8f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000000000)) io_destroy(r0) 14:24:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) [ 528.009523] audit: type=1400 audit(1571667894.887:40): avc: denied { bind } for pid=23895 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:24:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:55 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:56 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:56 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) getegid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) fsync(r6) write$P9_RSTATu(r6, &(0x7f0000000580)=ANY=[], 0x87) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0xfee, &(0x7f0000000cc0)="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", 0x3, 0x0, &(0x7f00000000c0)='ZKP'}) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2001000d}, 0x0) clock_getres(0xe, 0x0) r8 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, 0x0, &(0x7f0000000140)) r9 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1c, 0x0, 0x3e065fae0c0394b, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:24:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) connect(r0, &(0x7f0000006540)=@nl=@unspec, 0x80) 14:24:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8ab678556317d60e"}}) 14:24:56 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 14:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x30002000000010, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:24:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:56 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:57 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") poll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0) 14:24:57 executing program 0: r0 = socket(0x10, 0x10000000080002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602007a00fde80001084000040d00050000a8d50000060000ff", 0x29}], 0x1) 14:24:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) getegid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) fsync(r6) write$P9_RSTATu(r6, &(0x7f0000000580)=ANY=[], 0x87) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0xfee, &(0x7f0000000cc0)="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", 0x3, 0x0, &(0x7f00000000c0)='ZKP'}) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2001000d}, 0x0) clock_getres(0xe, 0x0) r8 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, 0x0, &(0x7f0000000140)) r9 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1c, 0x0, 0x3e065fae0c0394b, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:24:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:58 executing program 0: r0 = socket(0x10, 0x10000000080002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602007a00fde80001084000040d00050000a8d50000060000ff", 0x29}], 0x1) 14:24:58 executing program 5: socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:58 executing program 5: socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:58 executing program 5: socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x802fffffffb}, 0xc) 14:24:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 14:24:59 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:24:59 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 14:24:59 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) getegid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) fsync(r6) write$P9_RSTATu(r6, &(0x7f0000000580)=ANY=[], 0x87) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0xfee, &(0x7f0000000cc0)="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", 0x3, 0x0, &(0x7f00000000c0)='ZKP'}) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2001000d}, 0x0) clock_getres(0xe, 0x0) r8 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, 0x0, &(0x7f0000000140)) r9 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1c, 0x0, 0x3e065fae0c0394b, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:24:59 executing program 0: syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) 14:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 14:24:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:24:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e24, 0x1000, @local, 0xfff}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x82f}, 0x0, [0x60, 0x7, 0x0, 0x2, 0x1f, 0x1, 0x8001, 0x3ff]}, 0x5c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 14:24:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) dup2(r1, r2) 14:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 14:25:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:01 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/4096, &(0x7f00000001c0)=0x1000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r4, &(0x7f0000007400)=""/55, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x42}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, 0x0, 0x0) link(0x0, 0x0) 14:25:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340), 0xc) 14:25:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) getegid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) fsync(r6) write$P9_RSTATu(r6, &(0x7f0000000580)=ANY=[], 0x87) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0xfee, &(0x7f0000000cc0)="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", 0x3, 0x0, &(0x7f00000000c0)='ZKP'}) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2001000d}, 0x0) clock_getres(0xe, 0x0) r8 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, 0x0, &(0x7f0000000140)) r9 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1c, 0x0, 0x3e065fae0c0394b, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:25:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = eventfd(0x0) io_setup(0x4, &(0x7f0000000500)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x33d, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="18", 0x1, 0x0, 0x0, 0x3, r1}]) 14:25:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340), 0xc) 14:25:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340), 0xc) 14:25:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$SEG6(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xdb5ee728356de536, &(0x7f00000002c0)=""/4096, &(0x7f00000001c0)=0x1000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r6, &(0x7f0000007400)=""/55, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x42}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000012c0)="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", 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) link(0x0, 0x0) 14:25:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$SEG6(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xdb5ee728356de536, &(0x7f00000002c0)=""/4096, &(0x7f00000001c0)=0x1000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r5, &(0x7f0000007400)=""/55, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x42}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000012c0)="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", 0xf60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:25:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 14:25:01 executing program 2: r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000000)=""/250, 0xffffffffffffff6c) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) ptrace(0x4207, r3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={0x0}) 14:25:03 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:03 executing program 3: getpgid(0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x20001, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000003700), 0x1000000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003780), &(0x7f00000037c0)=0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)}, {&(0x7f00000001c0)=""/15, 0xf}], 0x2}, 0x3}, {{&(0x7f0000000340)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/53, 0x35}, 0x401}, {{&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/85, 0x55}, {&(0x7f0000001cc0)=""/245, 0xf5}, {&(0x7f0000001dc0)=""/212, 0xd4}], 0x5, &(0x7f0000002040)=""/55, 0x37}, 0x991b}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002280)=""/13, 0xd}, {&(0x7f00000022c0)=""/73, 0x49}], 0x2}, 0x6}, {{&(0x7f0000002380)=@tipc=@name, 0x80, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f00000024c0)=""/4096, 0x1000}, 0x10001}], 0x5, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000300)='./file1\x00', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) 14:25:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:25:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') preadv(r0, &(0x7f0000002500)=[{&(0x7f0000001100)=""/252, 0xfc}], 0x1, 0x0) 14:25:03 executing program 2: r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000000)=""/250, 0xffffffffffffff6c) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) ptrace(0x4207, r3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={0x0}) 14:25:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpgid(0x0) 14:25:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8916, &(0x7f0000000000)) r8 = socket(0xa, 0x1, 0x0) ioctl(r8, 0x8916, &(0x7f0000000000)) ioctl(r8, 0x8936, &(0x7f0000000000)) ioctl(r8, 0xffffffff, &(0x7f0000000580)="e886d4d5119162ff6ae7010300000010877fd3") r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8916, &(0x7f0000000000)) ioctl(r9, 0x8936, &(0x7f0000000000)) r10 = socket(0xa, 0x1, 0x0) ioctl(r10, 0x8916, &(0x7f0000000000)) ioctl(r10, 0x8936, &(0x7f0000000000)) r11 = socket(0xa, 0x1, 0x0) ioctl(r11, 0x8916, &(0x7f0000000000)) ioctl(r11, 0x8936, &(0x7f0000000000)) r12 = socket(0xa, 0x1, 0x0) ioctl(r12, 0x8916, &(0x7f0000000000)) ioctl(r12, 0x8936, &(0x7f0000000000)) fsetxattr$security_ima(r1, 0x0, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[], @ANYRESHEX=r6, @ANYRES16=0x0, @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=0x0, @ANYBLOB="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", @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYRES16=r0, @ANYRES32=r2, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB="e1bb10c8c24eb5807c9b7d86e70204f5330525b5bffb4779e88796cc1d946742a16923b067254412dd1ac71ca7951f69f5bdd94daadd7d3c1be751d4ff645373acbf53edffd795d5a779b036bb368785f60303b096e03f39a7468e6d15c28631e3ec8c205ac0dab8341064f4603b80ce76826de9be7d3ddac8059622390c22fd664f801a4c2fffdade55110558ac830582b7c1e0afdcd0fb1faf5fc56f5ea84a34d8c06c181b4fe719fee241eb150c52ffa4d6b7d8d24dd78e9c9471678f2dba90c9a78ddea5d5b105e1340b63a0821c3628afc0a5a21535af65883abc", @ANYRES64, @ANYRESHEX=r11, @ANYRES16=r10, @ANYRESOCT=0x0, @ANYRES16=r12], @ANYPTR, @ANYPTR64, @ANYRES16], @ANYRES32=r1], @ANYRESDEC=r9, @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x6, 0x2) r13 = socket(0xa, 0x1, 0x0) ioctl(r13, 0x8916, &(0x7f0000000000)) ioctl(r13, 0x8936, &(0x7f0000000000)) read(r13, &(0x7f00000006c0)=""/258, 0x102) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6(0xa, 0x7, 0xfffffffffffffffe) fchdir(r14) creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000003c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syc\xfa\x00', 0x200002, 0x0) r15 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0xcd2440063d1f23ec, 0x0) fchdir(r15) r16 = creat(&(0x7f0000000100)='./bus\x00', 0x103) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) r17 = socket(0x17, 0x5, 0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r17, 0x891a, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e24, @remote}}) ioctl$TIOCLINUX4(r16, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev, 0x6}, {0xa, 0x4e23, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x0, 0x2, 0x4, 0x40, 0xffffffff, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_RESVSP(r16, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_SETFLAGS(r16, 0x40046602, &(0x7f0000000140)=0x8) r18 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r19 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r20 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFLUSH(r20, &(0x7f0000000680)={0x7}, 0xffffff50) ioctl$EXT4_IOC_MOVE_EXT(r18, 0xc028660f, &(0x7f0000000100)={0x0, r19}) 14:25:03 executing program 0: 14:25:03 executing program 0: 14:25:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:05 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:05 executing program 0: 14:25:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:05 executing program 5: 14:25:05 executing program 3: 14:25:05 executing program 2: 14:25:05 executing program 0: 14:25:05 executing program 5: 14:25:05 executing program 2: 14:25:05 executing program 3: 14:25:05 executing program 5: 14:25:05 executing program 0: 14:25:06 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x0, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:06 executing program 2: 14:25:06 executing program 3: 14:25:06 executing program 5: 14:25:06 executing program 0: 14:25:06 executing program 5: 14:25:06 executing program 0: 14:25:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 14:25:06 executing program 3: 14:25:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:06 executing program 5: 14:25:07 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x0, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:07 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x35, 0x4000000) 14:25:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:25:07 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 14:25:07 executing program 2: socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8) 14:25:08 executing program 2: 14:25:08 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:08 executing program 5: 14:25:08 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:08 executing program 2: 14:25:08 executing program 3: 14:25:09 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x0, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:09 executing program 5: 14:25:09 executing program 2: 14:25:09 executing program 0: 14:25:09 executing program 3: 14:25:09 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:09 executing program 0: 14:25:09 executing program 3: 14:25:09 executing program 2: 14:25:09 executing program 5: 14:25:09 executing program 3: 14:25:09 executing program 0: 14:25:10 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x0, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:10 executing program 5: 14:25:10 executing program 2: 14:25:10 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:10 executing program 3: 14:25:10 executing program 0: 14:25:10 executing program 5: 14:25:10 executing program 3: 14:25:10 executing program 2: 14:25:10 executing program 0: 14:25:10 executing program 5: 14:25:10 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) write(r1, &(0x7f0000001140)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 14:25:12 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x0, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:12 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:25:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 14:25:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:25:12 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:12 executing program 3: r0 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x497a) 14:25:12 executing program 0: socket$inet(0x10, 0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)) capset(&(0x7f0000000000)={0x20071022}, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, 0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f00000005c0)}], 0x1, 0x54) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) r5 = socket(0x11, 0xa, 0x40) socketpair(0x9, 0x6, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r8}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000140)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=@report={0x29c, 0x20, 0x2, 0x70bd26, 0x25dfdbfb, {0x2b, {@in6=@mcast1, @in=@multicast2, 0x4e22, 0x5, 0x4e20, 0xff, 0x0, 0xa0, 0xc0, 0x2b, r8, r10}}, [@extra_flags={0x8, 0x18, 0x1}, @algo_crypt={0x140, 0x2, {{'ctr(serpent)\x00'}, 0x7b8, "179b6a8628305379458fb5914009d6b55d0947fc12b060cb4368063d75e36040f63386b5af676d28a6ecf354ac378b6aa3a7f78b32e10d1495dc466d204c2a41d2be9ea9210411f1362f989d2a1d98eb94b5cfb377f3038f8711d9994984c68d113d97b9fd6fec035c9525b1e715fc7ec075831d15b37fff04761bc95a7f285e5b2354886d2698ac6fe7482ebde1d52d9adc760007b28406ce9ff60a1fdcff4fc06d6d2fe2cc35c625a88e8c6a26449b12f738bf21af177e3f3b49e5fefb5938dc0026cc7dff7ba8ec26ab5dbb649c38fe6ec9bfcdb60894618cb38ae5ed95ef42284709158887ac20034e6ab2215177a94369a110d3c0"}}, @etimer_thresh={0x8, 0xc, 0xffffffff}, @lastused={0xc, 0xf, 0x7}, @ipv4_hthresh={0x8, 0x3, {0x1f, 0x1d}}, @algo_comp={0x90, 0x3, {{'lzjh\x00'}, 0x238, "594589e7c4af0b7d9b426924bb7411f6af7093815cc1c90d5f370fd40bace07901aa94a3b083530ac31a72427df347e619927b101e177b5ee1ba9fb20d2b05f03eb63ae7bf3947"}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@broadcast, 0x32, 0x1, 0x0, 0x3507, 0xb, 0x2}, {@in=@remote, @in6=@mcast1, 0x1fe, 0x0, 0x0, 0x0, 0x2, 0xa}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x10000000}, 0x9342b26be812e2c0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r4, &(0x7f0000000080)=0x80, 0x12) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r12, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 14:25:12 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) shutdown(r1, 0x0) 14:25:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0xe, 0x0, 0x0) 14:25:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) 14:25:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:13 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x0, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) 14:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) 14:25:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:13 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:25:13 executing program 0: socket$inet(0x10, 0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)) capset(&(0x7f0000000000)={0x20071022}, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, 0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f00000005c0)}], 0x1, 0x54) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) r5 = socket(0x11, 0xa, 0x40) socketpair(0x9, 0x6, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r8}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000140)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=@report={0x29c, 0x20, 0x2, 0x70bd26, 0x25dfdbfb, {0x2b, {@in6=@mcast1, @in=@multicast2, 0x4e22, 0x5, 0x4e20, 0xff, 0x0, 0xa0, 0xc0, 0x2b, r8, r10}}, [@extra_flags={0x8, 0x18, 0x1}, @algo_crypt={0x140, 0x2, {{'ctr(serpent)\x00'}, 0x7b8, "179b6a8628305379458fb5914009d6b55d0947fc12b060cb4368063d75e36040f63386b5af676d28a6ecf354ac378b6aa3a7f78b32e10d1495dc466d204c2a41d2be9ea9210411f1362f989d2a1d98eb94b5cfb377f3038f8711d9994984c68d113d97b9fd6fec035c9525b1e715fc7ec075831d15b37fff04761bc95a7f285e5b2354886d2698ac6fe7482ebde1d52d9adc760007b28406ce9ff60a1fdcff4fc06d6d2fe2cc35c625a88e8c6a26449b12f738bf21af177e3f3b49e5fefb5938dc0026cc7dff7ba8ec26ab5dbb649c38fe6ec9bfcdb60894618cb38ae5ed95ef42284709158887ac20034e6ab2215177a94369a110d3c0"}}, @etimer_thresh={0x8, 0xc, 0xffffffff}, @lastused={0xc, 0xf, 0x7}, @ipv4_hthresh={0x8, 0x3, {0x1f, 0x1d}}, @algo_comp={0x90, 0x3, {{'lzjh\x00'}, 0x238, "594589e7c4af0b7d9b426924bb7411f6af7093815cc1c90d5f370fd40bace07901aa94a3b083530ac31a72427df347e619927b101e177b5ee1ba9fb20d2b05f03eb63ae7bf3947"}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@broadcast, 0x32, 0x1, 0x0, 0x3507, 0xb, 0x2}, {@in=@remote, @in6=@mcast1, 0x1fe, 0x0, 0x0, 0x0, 0x2, 0xa}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x10000000}, 0x9342b26be812e2c0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r4, &(0x7f0000000080)=0x80, 0x12) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r12, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 14:25:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:13 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:25:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:13 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:25:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:15 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x0, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:15 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) 14:25:15 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xff0}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x184}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31f5d4", 0xb7}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e30007c84ed32d9beef104c468982533553a2092c8c4934d234a82f277834b750d10b5b685e583437d8611829c99f899408cd12a1cb2e6592daaf9cf59b872c39bf30489d744c322ddf2564bfce0267d69bc24da8ee649699360ed684b3ffcf96b0b92054331afbce", 0xcd}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bde", 0x69}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd1139", 0x22}, {&(0x7f00000018c0)="dcb0ee7cc4cf3fee9e2043dd7a985ed53f3fb2c7500234f62fed2c6b53fa636c4957069f9068f57a8e6bde22e2dee8a50b9c1a8c4076cc00978ef0897d72577b97ca678c7a3a89bc894f960b29a4b85e331314d3327de2b0744f7be0fc9dbace08f4f08dfddc422896c8af9b32a8dac66a107ae0878a01b802bab8496fa9b35188fbe7d1047544e5aeb86f4860f628d33d99d4f5ee15608f5c597588037d6c9230", 0xa1}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0xdc}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001a80)="1044fa87fe701d9d3e2dfbb22b4f47d8d77a6a89ec26f8094329d0f412d2598149f6eb85e917919c2c0261c66acc091a78493dbe8e4406d1c08d6d3230278ad8ef744331c83b26da31df4711b442557180d5afe497abeb4873a6eff24f38e2f7b60a771814df79ccd37fc3f5f97df5c692d1db31b63b85047ca7c72a", 0x7c}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36", 0x48}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5cc24", 0x86}, {&(0x7f0000001c80)="56160d36848e28634330fec2537ed77231fa271ad8768f285c91a08c578d79a752970ec73d6cffadc546a1ed8ca9cffd7ae88a5416120dc90acad98da1f5084581012ea77a24e44389b307594da5f2dedd8018c0a3c5dc6b5ebadcde214e756da958bac6406403a592b9b15ac02dd37196a9a95bf6a7a827ed33e2d70fc36db560d19333c4d6c013542af7645ceae27643b8e27adc5014637db3a5c11b8744e0487013570740074e3ffd46759b1aef934562afc4cd36", 0xb6}, {&(0x7f0000001d40)="9010b5b141020f17afad419da4b127836cd7f723c2c2633b89645e7673467f7076181dc93d8f97bb096fdb74d74bafd1a04610853cec005d0d9599ed0dcb98c02c6e8a5babb15f3ebe7514ba0d9f7266e4b3d1cf85be29836030857fc24db7a74902bf4fc0b1079abcd3178e1ca75764836cd26c9f9f2deaa8", 0x79}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807cb5f86171cc84a6e9b2e9f0747f9b02601169cf0b2533e9317819e584a65e500b3cbb6e58725a3d6545ffb22a439318adf221598675dd3423b30287f4844125425821f1f447a02b83a886a5", 0x9a}], 0x6}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="601656f7c189b4fbf112d3b1618da98fd12158874e9d330240994748e7815716e3c0e3a0ed2b7b81c705ea1a86957a99292b0b28dec3084b203d2f6c3f6a738b245312e966ecb0da407d2a0035dbad0c41ad65eaac1babd0488784fc9fe269d2e0e700120221015ce7dc7e384e51bba5cc1b4118d0ac4c4fa1b999cc7ed00b02d78701fc7178adc227049eaefdeb5739bf37cac05397f7e3d71f2bc0aa7e33e3b5dea80b2869968fc3c16c3ca61147dfba2f7276ae437d84f6ad58be2d8d37d76bf7c205be1ef3d11927cc124e385fb4bb6c5c82fe595912f5c7ec3f2638f45187731d9d2d9c1cea0148df2829773a47153b05077bb02f65d2374f29d4248fe20d74168c4d6bd9f40d5de623c93aaa6ced415fc60a1891f4033f51d1f7d728c37e6467ba36126b6a408812d7589d329818f2d8934d2ec82033ef8857f17db83d5c8d67948c3d3a7c92a0ada6845c34b01abc0e1c5942608726ef4ecb474561e9f8410b72804609b99ce148b16b2a3e14844025be8716dc0ffc5a4263ec20214164f69ea248562b0f9c5960e3ce3d20cbb3df22bdcf8807c96a7f68221bcf57f7d8ec2172c9e135e4356e78dc4ebf11af7fd41505eb6ac724bae56af1d3531dadcabcf2e83e6fbcd3da912c6775b08e4ca76e4120da0bb6cf1336842a12fa7eee2be3b12c3c7631ca786fcf7de6601ed47eaa11321daa52144c721563ce132a24378abba10adbc19935dd5c8313059ca8c8921a74dc59a8946365cf41612f80aa1f1785f2dfb70ab24d89b52f051a8a2a4b72e9a9e0796b8c5c35cfb303db45b83d4edb54fedc40ec1c32cb4789eaa8b6112ff85791313533e502c42635690595c770b3cfa50d3e519af9a0b058f1d5320b51c85a10b4494952e4292f32c24021d568e113ea0397a314e774c8f866b94b6c6f1e7d6651a24c4ccbc59f4e41c9441fc6c988a97f63474794809efdc8db98a43ed7ce8e74b27e6cba6a18bfb891f2977fe61727ecc6af00391eb9428ff9e9c80bd4c3958bbe5e8d745dab3780b365d3a86ab29887cdded3b1e5811669343d25f5a304c3335a08e9a32f7afb1a44d4b327b53a9bb43a16d6b9aebc7416f2e553aa0069e4885fb8468e9b8a104adc08a08a98d893cf2ac2bb2f781e79c0e33b167b9a844c39ca007939c8db68f96b129e68101746fc646cd53b5df92b3d225bf3435656052e4213236c5c9f6b19cdb62a28bb45c36a264291cc258d60e0d5f3d62637bde837024191ecca978881b55497720cff6d7c1e89d265bc81cd645b5914adfb2e41b224ca929d3e6646b0a416d8d304abbba0cd34ecfa7249fc82f2e3012ee323ca0a078936965fc8e35fb2d4dab0b05814982e4f5fb56bd642fdcd1632bd3e6e2d03fcc209429c0ada64d15ddf67ad1d19c09a5ab8ed582ce8584c6745f6653a3a9f50385d3cd301506d600d2a47686ce6f9188f7762807e390ccac3a8c82da1a462d9f4fc41aa810f91c3bca246923fd8a15c3a4973f5113a9e968376e1ab72e44a9f3ef8405a8a19f8af0f1ec8a7d7fa7d03436f49b7ae3c87ceeabcb09a2dc19811b0deeb9e2b0c56615ae6aee46131c7c777f080ef6fa508c19549449d979e6cfe89a8600d86bde08af40b5c191775f2ea4fca461cd0b213ac00c6801ced79d8087abfa118bf5d121d98a8ef02f90b829f41fd5ee5c751ee66b645d02b95dcf0d4b336b020a7b20218b954b4fe8930085ba183d746b8b9b992be25a30ac10c5ee2803388e49d98831fa27e14d02872c5a611a97d0b947194af3dccfee5146ebb0ce7267d8da66eb19d6b2d0f7e0fb99de698ccdedad1ca2b06054b0115f7e198778549e27a3f36cbff61438fdf548d6b11d92e1afaed11087b8cc8770927cb9600e9afa71e2d92ee046a2ce19344f9b12973f0dec170f44d35d505c2cc6b0b5486ede79ec3b2c9805c811272ea35e2fbafe7698da71242ff3bb504e718c9e9917f0e058c0affba82116120e11d3067c92ebab8207f8747a11ca16fa6e0665040f26389932284ca1e254b68d79862eadd44deb51c9a44fd7f6e11dbff4607274d95c2ad59fe51e11ea491de0115efff0233657f5b3e818888f5eee08c72e6c0324aec8d4e6fcf396e0d293132a3773d2ae8b4e5ef0ab102f3dd344f794212db968f39aee7e4514516aa8711d0a9a0b43cf0f9e198c7892960959e9910324919c1271d2e2ca6be317c00e1b6fc592a8f10e8d73ab4b8bd3c03e1321f81fd0c578a2d1b1cca24d451e2665bf3769423e865f1b8d607d40785de554960921bcee34aea87afc4df11de555a601c6d2fb36423e3fd50671cfdbf934404493f138f98bbf0ab28130fb7a405bbdefb9726f06b45ccc981fb9d459e50068842cc54017b070726fa13ab987ff6b03a69177ddae3548362ad41425e0c9809e1fb020459fbfb8d23ca5348a79a5fda54bfc06077ceefc486439cc9a45aa2b4edd57b99b45bfe8bdcc68de2fc61137d014afaa3e8d8aa821433aa1e21e2e56ed4aa4d1f1c4f46a5a756feae67c41f8c852351724e947ad78d9894af3540acccef573d65869189ef27a901407a8b411aea53989962517562aaf575e45f77c33b2684c0bd658871901b5f1e5151415ca56046efaa6fd1fe9bd798275f956800203259d98a03def54c183663ae42b9234a8359dfa1d56ccae3b6658a95a93de55ba6613265114cdca82ce0cba653c8bef587932994a1faa9941ec5230120c01f91845504bff1876b2e7b71a0282f33a2ba326ad6104eb3a47af705bc83a0e6b5cbb5fd3683892e6a426a0070f30bdf681a1b54e638e755aae3f7b171668aa6d614df3bd7894a094dfdca124d9b83266b04d5cff3ac007d89b944fd4614299d7eb4eda72b60f428cb0e0ca8552ee8400731d7ab42af09f994245ac3f142abe73230688469599a9b2a3d85e697e59054e43daaf06d2d6588c5ee6f83e882c9028130fa76c67e5a959b62f0f864441dcd84ed6c582738fa907025750a6ad053451e90f5d98902850661384abf7d79a4ab12873203037a3f3fcfee2db1fdedd7a34ec2e4948b28bb9693e811e20b48c7263dc611a2bb5df42134b3e2e09888e356aaf014099135eb2b28c4b1e9eaf85202267a85faea27a8577924058245a7ae0e89ec1bc485a4f4999d2b2abbe5cd62f64115e8232ce9e8ad116892d11d6db39e246d645b6776d0a246560c0bc0280a9062b40f7761c8f490d5177ec5b09339d32df446a124f5270885b0b457a9df931f4db81d0425054449ac2dbb4deab43a8149e92cd9b09caa0587b8efae0c98dc0ac186f028e5e1278960b08021b03b3f3308d213268921886314a1b5fc65e4e4dc7f827bf51aae570418b0959a178626033c5998b97843884135187b73b9d19573d2a4b4474cd79600deeed0de6fb2b9517702df6f69890bc82ef6982ff1777919bd38157c2eee7a30f93edd86c76bbf8a61634bd25f21e565b14f130132eaca3ffc0a3704b40007eac6ff5dd9488060522258d45f85ed069da4915b69308860d1580c45fa665b10bf7c5490b4518e0b4751e7771a883d35c4553e485d7770367293ac018def09707a37651b2f0ce0e92921e70a1437534f60bf50881eede0c7dc8e5f5e1cb172a8cc827cb570db49c548eb02b65387ae34af8b172e2b41f693a39b653d131297f255e87f696015963fb21ea1c1c8b22feb75862ac2cebd3362ab37dda206d28a9f121c599ffb108f8162906c2aa6560ed722122559eac9ffc62e341304da69823d1d6690dc6cb664b8c7a33a291ea0e673c13e63d567c3ff069e8f22f34c9cce11d1b69e7981b2bb7afa4ab8afdcfa88841593e93641cbe4394477cdbc720a5ab2568b27597dd2862fe9cff1e4c0063907692211beda52ed2b73da555bd7d9c42dd68cd2425857082baf933ca0d12221f1a4a78e379cfc18b5480e638933777c5f6978381fe0e65ac6e163a8b692c2db34983fe84e06275ee30fa4a7e1f43bdfabc985c4d3cdc69cee50c8aa24e4c1a50c46f7ac389a3d3e40075ed326e23d6f5b46171ee84b99f494b810ffc0a589e23a39abf48a29891f26a2662e182390a7c0c08c05f07262f7078f9f7e7fc6fcfa9224c2d0b148daa4aecf1bae7150ac9a578450ce73449f0480101761edb5771487c5d5553fe805926f7a4e94630f00c770d471bf8485a303330e71a2487d6e253226726c9adf659797fa7dc6adc98a518c9cc628844ec7f2e8759e0f8734b6939be76e079b134e68f9018e833830979d3ae558f3ef2d8d0b3fa376b9c4c460e48c5ccc250134d0d022e9e8a9b9cebf9c52eae28415fe07bca316ac5936e9545de210b88b3a51cbb19ac3eb9aac", 0xc00}], 0x1, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x88}}, {{&(0x7f00000030c0)={0x2, 0x4e23, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="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", 0xfe0}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4f275eb0dec1d0e31e793609fbe5745e86d17f56f3ee964d81d", 0xce}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x64, 0x0, 0x7, {[@generic={0x83, 0x7, "201e6e148d"}, @lsrr={0x83, 0xb, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @lsrr={0x83, 0x27, 0x7c, [@local, @broadcast, @rand_addr=0x1ff, @broadcast, @loopback, @remote, @multicast1, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x100}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x7c, 0xe3}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}}, 0x1) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) readlink(0x0, 0x0, 0x0) getpid() 14:25:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x18}}, 0x0) 14:25:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x801) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 14:25:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='mem\x00\x01y\x04\"waS\xbbb\x85\x17\x89\xc95\x86B<\r\xe8\xea\xc7\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x2000107c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) setitimer(0x1, 0x0, &(0x7f00000002c0)) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000fffffffe) 14:25:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 548.647115] audit: type=1400 audit(1571667915.517:41): avc: denied { write } for pid=24553 comm="syz-executor.3" path="socket:[104486]" dev="sockfs" ino=104486 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 14:25:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:16 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)=0x18000000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffdc6}], 0x1, 0x0) socket(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000005c0), 0x2000000000000263, 0xfffffffffffffffc) 14:25:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 14:25:16 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x0, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = eventfd2(0x0, 0x1) fstat(r3, &(0x7f0000000680)) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x0, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:18 executing program 5: 14:25:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:18 executing program 3: 14:25:18 executing program 0: 14:25:18 executing program 5: 14:25:18 executing program 0: 14:25:18 executing program 3: 14:25:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:18 executing program 5: 14:25:19 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x0, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:19 executing program 3: 14:25:19 executing program 0: 14:25:19 executing program 5: 14:25:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:19 executing program 3: 14:25:19 executing program 5: 14:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:19 executing program 3: 14:25:19 executing program 5: 14:25:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:21 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x0, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:21 executing program 0: 14:25:21 executing program 3: 14:25:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:21 executing program 5: 14:25:21 executing program 3: 14:25:21 executing program 5: 14:25:21 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:21 executing program 5: 14:25:21 executing program 3: 14:25:22 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x0, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:22 executing program 0: setresuid(0x0, 0xee01, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:25:22 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x65, &(0x7f0000000040), 0x4) 14:25:22 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}]) 14:25:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:22 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:22 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) 14:25:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:24 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x0, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:24 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = timerfd_create(0x8, 0x0) dup2(r0, r1) 14:25:24 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) 14:25:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x1ff, 0x4) 14:25:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 14:25:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 14:25:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="3c4d34fe74a4264614465df0de569729", 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x22) 14:25:26 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x0, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:26 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 14:25:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x2, 0xe, 0xd77]}) 14:25:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x201080000101, 0x0, 0x0, 0x0) 14:25:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:25:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:26 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x009\xd6\xfe\xa7\x81\xc9\xe1\x88\xb6\xd3\xadX\xf6\xdb\xfa./?+q\xfe\x8b\x11=\xe4\xaa\v9\xdbs#\v\xec\xac\x95\xd6\xe3\xad\xba}\xc1a\xa5\v\xff\xd5|\xe1#\x01;!\xd0\x1e\x0e\xe5\xc9\x14\xd3r\xd6\fe\xde\xfau\x99\xfa\x0f(\x93M\xfc\xa6_\xee\xa0#mDQ`\xad\xa08@S\xde\x1e\x8eIs)\xe3\xd3\xbd\x94j\xa2\xbf\xdb\x0ex\x9f\v\x9d\x90\xab\x1a\xfd\xc4\x9e\x8f\x1f\xa5\xe0\xf9\x04\t\xd4QC\v\xe0\x825y*', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 14:25:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:26 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 559.780464] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.799851] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.812432] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.825786] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.854726] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.866067] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.879939] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.903808] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.914294] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.924737] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.935755] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.945962] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.955811] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.965835] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 559.975724] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:25:27 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x0, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:27 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x30, 0x0, 0x0, @empty, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "2d30b6", 0x0, 0x0, 0x0, @rand_addr="d591427c7c962a29a20b77f93acf8d24", @mcast1}}}}}}}, 0x0) 14:25:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffff4b) 14:25:27 executing program 0: 14:25:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:28 executing program 0: 14:25:28 executing program 3: 14:25:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) 14:25:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xc22}) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r3, r0, 0x0) 14:25:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 561.242700] device lo entered promiscuous mode [ 561.518952] device lo left promiscuous mode [ 561.548154] device lo entered promiscuous mode [ 561.553496] device lo left promiscuous mode 14:25:29 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x0, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:25:29 executing program 5: 14:25:29 executing program 3: 14:25:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:29 executing program 5: 14:25:29 executing program 3: 14:25:29 executing program 5: 14:25:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:29 executing program 3: 14:25:29 executing program 5: 14:25:30 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x0, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:30 executing program 3: 14:25:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:30 executing program 5: 14:25:30 executing program 0: 14:25:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:31 executing program 5: 14:25:31 executing program 3: 14:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:31 executing program 0: 14:25:31 executing program 5: 14:25:31 executing program 0: 14:25:32 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x0, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:32 executing program 3: 14:25:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:32 executing program 0: 14:25:32 executing program 5: 14:25:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:32 executing program 3: 14:25:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:32 executing program 5: 14:25:32 executing program 0: 14:25:32 executing program 3: 14:25:32 executing program 0: 14:25:33 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x0, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:33 executing program 5: 14:25:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x8000000000000d8, 0x0) 14:25:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) pipe(0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) 14:25:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r1, r2, 0x0) 14:25:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xfffffffffffffeb4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 14:25:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:35 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x0, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 14:25:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xfffffffffffffeb4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 14:25:35 executing program 5: r0 = memfd_create(&(0x7f0000000200)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0xfffffed9}], 0x1, 0x81805) 14:25:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:25:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 14:25:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xfffffffffffffeb4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000ffc), 0x4) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) 14:25:37 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x0, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 14:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) 14:25:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 14:25:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r1, r2, 0x0) 14:25:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x8000000000000d8, 0x0) 14:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) 14:25:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) [ 570.311469] audit: type=1400 audit(1571667937.187:43): avc: denied { create } for pid=25075 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=unix_stream_socket permissive=1 14:25:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x100002}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 14:25:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 14:25:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYPTR], 0x8) 14:25:38 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x0, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:38 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:25:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000995000/0x11000)=nil, 0x11000, 0x5, 0x11, r0, 0x0) 14:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 14:25:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 14:25:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 14:25:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:38 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:25:38 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4}]}}, @icmp=@redirect={0x5, 0x0, 0x0, @multicast2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}}, 0x0) 14:25:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:25:40 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) 14:25:40 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1060c, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xa10, r0, 0x0) 14:25:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 14:25:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:40 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x0, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 14:25:40 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x4ac2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x666d) sendfile(r1, r2, 0x0, 0xa195) 14:25:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) 14:25:40 executing program 0: socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) open(0x0, 0x8141042, 0x80) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) io_setup(0x7, 0x0) io_cancel(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 14:25:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:40 executing program 5: socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) open(0x0, 0x8141042, 0x80) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, 0x0) io_cancel(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0xe1501f02532df1b9) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0xa0803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0x10) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}], 0x3e3) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 14:25:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) 14:25:40 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="15", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, r0) 14:25:40 executing program 2: fchdir(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x3fffffffffffccb, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) 14:25:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:41 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x0, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x80040006) 14:25:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) 14:25:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 14:25:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) lseek(r1, 0x20000010000, 0x0) 14:25:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dc6fc57551c9d41fbc241e44552829a60768e93d001671f3ee2b1f1ef2ae12e108339e01432fb49132d56cd027b2e1c"], 0x67) 14:25:41 executing program 2: socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x80005) syz_open_procfs(0x0, &(0x7f0000000380)='envh&on\x00') r3 = open(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) close(r3) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000000c0), 0x4) connect$inet(r4, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x680580, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) close(r6) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:25:41 executing program 3: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg$sock(r1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x10) creat(0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) 14:25:41 executing program 5: syslog(0x0, &(0x7f0000000200)=""/147, 0x1e) socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) sendfile(r1, r0, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r3 = open(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be", 0x3a, 0x0, 0x0, 0x1}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0xe1501f02532df1b9) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0xa0803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:25:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:43 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x0, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:43 executing program 3: 14:25:43 executing program 0: 14:25:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:43 executing program 2: 14:25:43 executing program 5: syslog(0x0, &(0x7f0000000200)=""/147, 0x1e) socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) sendfile(r1, r0, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r3 = open(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be", 0x3a, 0x0, 0x0, 0x1}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0xe1501f02532df1b9) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0xa0803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:25:43 executing program 3: 14:25:43 executing program 2: 14:25:43 executing program 0: 14:25:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:43 executing program 2: 14:25:43 executing program 3: 14:25:44 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x0, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:44 executing program 0: 14:25:44 executing program 5: syslog(0x0, &(0x7f0000000200)=""/147, 0x1e) socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) sendfile(r1, r0, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r3 = open(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be", 0x3a, 0x0, 0x0, 0x1}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0xe1501f02532df1b9) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0xa0803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:25:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:44 executing program 2: 14:25:44 executing program 3: 14:25:44 executing program 3: 14:25:44 executing program 2: 14:25:44 executing program 0: 14:25:44 executing program 2: 14:25:44 executing program 3: 14:25:44 executing program 5: syslog(0x0, &(0x7f0000000200)=""/147, 0x1e) socket(0x0, 0xf4ca6b6817aa6fb9, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) sendfile(r1, r0, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r3 = open(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be", 0x3a, 0x0, 0x0, 0x1}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$sock(0xffffffffffffffff, 0x0, 0xe1501f02532df1b9) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0xa0803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 14:25:45 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x0, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:45 executing program 0: 14:25:45 executing program 2: 14:25:45 executing program 3: 14:25:45 executing program 5: 14:25:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:45 executing program 2: 14:25:45 executing program 3: 14:25:45 executing program 0: 14:25:45 executing program 5: 14:25:45 executing program 3: syz_open_procfs(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:45 executing program 2: syz_open_procfs(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:47 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x0, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08e6b4055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r1, &(0x7f0000000380)=""/173, 0xffffffffffffff98) 14:25:47 executing program 0: munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) mlock(&(0x7f000001c000/0x2000)=nil, 0x2000) 14:25:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x3, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 14:25:47 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000000000004, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 14:25:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:47 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x0, 0x0, 0x5) 14:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x6a, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 14:25:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x1ff}}) 14:25:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:25:47 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:25:47 executing program 5: syz_open_procfs(0x0, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) dup2(r4, r2) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:25:48 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x0, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:25:48 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) getitimer(0x0, &(0x7f00000012c0)) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240), 0x0, &(0x7f0000000280), 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r0, r2, 0x0, 0x8000fffffffe) socketpair(0x1f, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt(r4, 0x5, 0x7, &(0x7f00000000c0)=""/160, &(0x7f0000000180)=0xa0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 14:25:48 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1081, 0x0) write$FUSE_BMAP(r0, 0x0, 0xf3) 14:25:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08e6b4055e0bcfe87b0071") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000002c0)=""/186, 0xba) 14:25:49 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000440)=0x1, 0x4) [ 582.079196] audit: type=1400 audit(1571667948.957:44): avc: denied { connect } for pid=25419 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 14:25:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:25:49 executing program 3: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 14:25:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x80000003) 14:25:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:25:50 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x0, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x80000003) 14:25:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:25:50 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002880)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) 14:25:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="35f462f163d34b81f0b34e81807103b44db28f804c65f38aa448e382a0ffb8", 0x1f, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x1}, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x2) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='*.\'keyringem1vmnet1lomd5sum-\x00', r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000340)=0x3f, 0x4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500), 0x0) r2 = request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, 0x0, r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) gettid() tkill(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 14:25:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:25:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 14:25:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 14:25:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x2200, 0x0) 14:25:52 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000002c0)) write(r2, 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000004c0)=""/4096) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x0, 0x33a, 0xffff, 0x0, 0x0, "a73329f8aadd15ecd0109b9f3fbfd4efa45fbe", 0x4449, 0x6}) 14:25:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 14:25:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 14:25:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[]}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 14:25:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:25:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[]}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 14:25:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:25:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:25:52 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:53 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:25:53 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 14:25:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:53 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r1}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="c398e5d51e4cdc069299208661284f0a5599c9ae48cf068436e842cfc9065991e82798763e37b78e6a74a121dd424857c4693a7aa4a3cf8182979ac019107e18c1783a21fcfb5440ec873215db69c93eea0d949bfd7a84b1d76c0ce4e68584ac760df286bd26cae65b685f4be72c6686516445ebd28d973bbbaab22a1fbae6312771aedc62973acad58e314d4b26dc3f416046b3a5f59c046a64b4d5a7ceb9ac86fb294ef7c89cc6ca4f58706370302c0db136701bc61f02a1020c9501da77b560ab3dd725ba3da024a7e782d29e42d8086e7c7ae7301d2216734a51ac7070deb5b648fff3cbb498053107484bde3af9ad070ba78d94c477e8ffef4fa9de43734f7bde1f7dfe516ebdd3760366eb7943eed3eb6816cf817fc7ccd452ef6fbcc9ba4461685d5483c6d26c9dd9cdab288961646b823222024311ca519db5b348a34f3f587a7a4ce2fabf84fe2e629a095809113b5ed6829d1cbb41bc49c1fd2a04cfeea016b1077d61041491656fa28df5bdebc557e8820a3e9a715246d015204166eb9d999e810a5cd9de657cb184c272314d3e8073c44804a2fda70a590b81b793abb5b7df083f66b297ae926943c5a14eb441ac093db4a9097529194acd544d5d82f90cd57b6587da3a2907fbaada1e7485f7af3446d320674489bbecd6c6c86b86911fa5d350a6b67959b594a10d0d7f443fb0da21c2ac74f9a5e63f7a5757c9526555e4dfe879766f4d55554b0c480617b571a5dc33b6a0fd750b7fa8963bab46dd54b483e6d305aaef7000ed57c431d46bb98b78249446632c6850c1390b132cd40c73d8e33fb10890a585b277fa86fb7efea5c8e4fb7ffa69e3799222ccf0eee75aaab2882fb5dcc71d721107809e999ce9e6b78bb34a47e35b6cc933761d5662048f9f1175b23c933088186ce5aba165423c6e038cf4739f7e8c2f9c83eb6b6e3a7cc704348bd5128274224a6cc42746b23163b917d3bf7b9518edef3bae413bffd3d4230f1268c01045b054a6b2a26ecb9a6db720318c6448c1e2dc028f226159476f10a8af9891d5e1c9150829b23a371542d8bb0b6b4e01844d4d9309a992367876e88cfbcc69095670a7640800c3811b03e1897c82044f30cc016df443eedb2ce37d575e878047a9c1809fa927c0c484d1a6fc4650fb9ce070cb0c7b7ad45e843f102ac64eab77468abbe6121fd461a13750cb3fa0583a84c825c776641afbfdf736a2cff6fed0cff2d5109fdc56fe292c3250fc8a2fb68c2edac2c40001fa3d697d5e1fe821b006945295da89d8942691e3233f04da49e4d1bcbb24031ce08e1e68c311f3a201189587a69526c945bd19e4bf75481ed4809e27195b653ef8b9aec5be2b6424eb37a5e3ad2674982381dd12be8164af912666f2bb91503b0c4da4ca91ff960816cd83540e4fcea2d51d8f73b3a656a2ebe16380a8b3de69194054a88b52bafdb84449ee9b484a559b732c20f10125e5b4d7abbe04e7010c99fd818abbc4a58900fa0beb75f2ebf32321ff04e49ce8426d1d708aec253b466698d4785d76a006903ded7e4a51ba2aae8046ec85246c34ebf29de284397774b84089b1c63a8cf5ad8691102cde2bd6c0d830aed7a044027d78662d81577d300b820fff37faebfa2fa4e4f30c9730b98c7262fec4c24c50717240a066c1ae954c6c09d1942bd0a95ffb5bcb42b7a202c2a8731ae8be7bd61b943a6178947c8174f846499a9c3d6591e5881fc5b3f84f24af456210050ebf91b46b1c0003887827c39353c5fa149538a9934b9d5cf792787b5131be049e1495456a07407abe091e9c21c4ff88b8d9160d2bd045d0fa909a7cf96c7c4acd4f15a633849ddd834a2870973c325ac2352b652b5270a756cda606b4a1bc4829ee4be2d60d7b9754453a9232a7b37d2dbe24363378b39e5f735ba8709083c8c5a28add8a8187f3e4f0a32569d2e7518e758b5b9902eb84fdf990bb22132d493fdc267987fe056fcd0602a356880d5f218bab3ff905d7a81842b4dc280c4688f688daa06ff06e866b8e3dcb838dc4136dc496fc2d27b28695103684bdd51134830a2e27212341a7d19effb9df15e9debc4ba60e6a4b0154eb7baaa02a964524cbf4f2c0c04ae4c5b4f28d8d2da482f827bfc6260700f78adb1d9fb9a6b692c9d45d7909664f6fa179d72197e31442b1a69f2d2acd109c664303c63881e13a47a78d59b534452bab0ef24a4942b897e06fb887bb89e1ab1176a7cc068256bd960a545b9157e6e3c0e2621a4ad045a052513fbbce36e45c493a2962ca06e54d0a1f199f88b7dc2c920779b3b051fbe23ec67de6d4cc26c9d1497f64d0455ad40c37424c37199eeaec9196f61146ddd8d3d33fd63164fcf1f063f02701a73a24f6a28ea91cc9e52b13ef7eda89548582e78e86c5c81eb94229b11a0f84b708b1304858b633deb1612afb4e51c035830f9d2a3091bf384d016d7d92773068b6b62de039c40c3ceba37f84f6fdbaa06291311ffb98d6b3cce1147f4164ef8bf266ce48983107c66dc1a61f2889a88b3ae163733459d5d4a90612a43b8094b1cbd2be88c234688c45a519e8b8fb0c811c7d78ad3973e2d5f9f823fa32a290ab52bea6a0006df2d88ae4348a9e6a5f594750d22c42fdefdcf543db525bde6c7b8f4a3e67e68525d6765e1a5259c6848f066e06e43626ca58fcac2623a2f5ad1dce46af8edb231a5869044d1b72f0fc0c77b5974262a778898a4540ba379daab3022601c11e21ac3ee09446359d8359a95bb752b4c7c4dc957d848a874b274b19d84e478918645049a6ad2619543f78579f593fa6d3b45036ca355e248c0973d363cc4f7a50aa18be3dbdce738036cdb87516d7b98c79be121493bbc139d326c6e7ea88b9f99b07c722534da3bc0de77d5005d492de945e2e79f457b656ac467e9c6f656ea15b7bf81651d8b1a3f460aa9aa98e0a2fd09eb38e999194925925a3c641486ca0f9332cb9bfac1687c0cf342d4ae566672674f2cf14c05129571115ec112530a64c643e4c96bcb273f2c180be40f1de9411533672dda21e19914865c94d15943dec5a0f83a8ba196deb3866b5aeb5681597adfc047b7af4e8787252ca0ebfeb9ef3ff5e6d4a28a3d4826ef0545577417ded58919b29ce709867893ff765d76b534f7bb9c10f8c033bfc7946fc1614c570ec30771377f6a67e2485d32bac9081f20bceee20b6c6f41a9d5051ab379f8e50820f14b02e20bf9b82de08dd6bb86562a843a43d28823a9bc328ac49cf780e7ec1bac1094b0467b240c5f02e814e2c491273108fa4f0a50816e2ca8d3a9a96ff6194c8fa83ce6a28d45c1661c88ac8ce3b0d89570d1e87924dfa8734f760440477ad000ecd3eee7a774cc29afc937d976eece2b47534e8dad2e24bf75084598a7b210d445e3af73308a38d537dc9b412fc9d98db8cc55b19251264e341fb4f071fc15408a7a3edbbfd978a245b4fb5d5086f37e03806185f47d2baa29c3a02e98dd0f4a1489c838141fefd3b93bc5dc7a2c3cff0b57c27361cf78fadfe490e911ea87865e8322ef9e819478caca4f0e98b459a7b619369967a30fc88c3eff2296a9458346071fe92c5515377adf8bdb0fdc0efa9f663be42f52b39c02f1f7f293f3ec028c8afce62e6dd00fa91599072ce0b606f2f6559a72a9764496d2721e199483d46eec87caf7ce94596dcb4eb41171fd186c9f74ea0f68dd22d388116418d4d211c12ce585bb813e172bcb059e00c3ed0545b70fbfb62f49dc86e8e7112f69d66d60b2c8a9421507fbb5cbe25b50574375e1c10deec93b33e36e287f885b0b02c326c2058b53fc9d8a62bae9b483a4c7a14b5bd2bae8b32c4d509c1b7db4afa3e4ca0892f70705dbfcbc8cde14e4dcb1c8b5efb107542c1bd3e2c71516f1ad836ad93d395b87f82c0ddc39287faec2e2c212001a01a324ecef64215ba8796884a16f5567be208ccfb0a48af8de628c902a25c03458100b5a5a8efee76ab098e5b197766fc26cc34239f979b73cfa5f800d0b4cbeacadb2dd9170f57ca7da3461fd866d6e37d2cfdc311daef192db08868f40ce2e21a00cd957c366b046d502ccfffa78992d07efe6a3de59de3be84318a499f4c6a1b83645db1eacb2f1b9ace481b59c3223bc052231e169bd78386062d0ac7b135a076ebdeb955f3bd8649ce6fbb2d8738b349aa1406c0aa5634923a073a51f4b2a5afc7fed00670b313f63b5a4852a338a3fb4eccc068875926c82cafb48088640253bc540f4f21575c705b107bc6562e1919cf153a07e0844e0db3b4c273efedbbcae46502d91299a7bc4137d3c40ebd9eb1bc732a46f7eac2f7ce68821c0eb5c3b4c26f97454b981bb61d6b4a3fe084877ffdf138654db6196ed87f11969f9d181d5ce221e9a62d92771e5ee803e3c5d3e323ba85bcff4056c33ec1806ccf6c5eae29858700cd1884c209bcc8650b75a76b53454275f41b012e40d5c56365cc87fcb7be9a5d65c723fd455952f96dae50f8845fef0a7b3efe27fb3d7880b26b4cd3249c9045387d71cbc44c1bd24361b189bc82bb6d4134d5a61a5439b27c272f401bd74c87d7ece381b4561a08a94f6bb99139bb806050bf51c690b6b94d9e9a9798163b4fda9a4fc32e03bbe10a1c8653d278b1cd75d75cd1a8ba2d8ba542c1cc5706f7c1ff6635ff39e520e2cca42c85a38a91b0755bd4f43655ec91efbc48d075927decfdd335bd361a090c4c7e2620738e37652699e6e7d3a8c9455056c7493c3b1daab6bcd0f2a48613e52c571d9bde3aa5b470a01ac1a33f7eeaa3fdf722b21afc9b7687d6de0d54b7d6e8b1752aa934ce368eb4414dc4ac19ccab8c755d10fb3531ec9f24908a594d2c5f8c98bc20575635d1346d1cfd150e1ee3378a7ed29c6e46d4f9e24446d4a34e642f974a9736777f5f652df934b959feb45d617f1e38b82672ae8402751afcc2454da62daa58bdea6b9671140cfef66773c4d3cf17422386af7ceb8d9ae2e979dc895eedbbb62dd6265d2055f039ca6c16ab9371328bcda48bfc202a4063e7b4c4588b6be15dc7a21733f86f06733714957253f483739001638851104f7fa78fc992b8969c36fa0445239c616cea9b91704ed1e37582dd59bc830a41f74f6e1f74696f965e7642fe2f05c983a666f902d2e8220100e113b74e185c5bf877038ca742aeb495dc60f485397ea5469070c58cac663899417919cfa96b5eb80febf951330c724e496082e7050efd0f9cf0ecca78a9f59e4240fc6363ac8b7ae519f1e4b61bae3858586e862abc2006c74172bbc2dec0cf1e374497e32836b5fd1f64735cc8b4c461aeac4273ddc5d73b7d618ecd495eec44b522b28e93b76e5ff76316c3bd572f064c9fc4aea3e6ca12639be4295d83894bfc65549829e4a20b0b0dcdc8344ff4edf90fd861a23b7f7a1663dbf398a6432ee59e8efbb5acc6217ce064012be52d3ef4f15123da18a00539f52d642a50add885d59e95e6cb6528cca6aef7a2a45b265053301855b2fb24da13613636c79d5538426464040269c649c5a6ff6dc68b92918813220c93b0e408f349f012244712c95dc8bbf7b4bf4f9cbc44b2ccd9c6d1a6a0b3b5903e0782543c4f187c49ad6cf3173eb8f7b28323811c43e714872f44f6b19d7d244fcbf8d0bdeedcd8cdc835f3cff55d08ca74bd9d292330ed87f49e55c6f8d931ece2cfc9cbf1e8b9d9b0f9929a4c6703671f2467dded268969b5437a86571faa90cd7c7eda9ba04290f49d4c2198a7f2eabb6d61c8", 0xff0}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f0000010000000500000009071b08ac141412ffffffffe0000002ac1414bb00000000e000000100000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000001ac1e000100000000140000000000000000000000020000004d070000000000001400000000000000000000000200000000000080000000007c000000000000000000000007000000830fb2ac1414bbac1414bbffffffff441804f1000000077f000001000100000000000900000006440700517f000001a000000000010000000000000001940600000020940600000081440c0750ffffffff00000006441409c37f00000100000004e0000001000000050000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000100000007000000000000001c000000000000000000000008000000", @ANYRES32=r0, @ANYBLOB="ac1e0001ac1e010100000000"], 0x190}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675f1a578a0181a256b1e1a15f02ba09936", 0x27}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)="5e584e7c9ff2ccf1f438ca2747b37b037147ba73fd10f585c2002b4bcc43bbaa628e22e8f8ee4b58e28dc1686aea217446c9df3e800c25b6f8a94e629139c80105766f792eb544f7038b0f7098aa72f3fcb0ec54bd1d4d1f1833ae9eaa97cf25a80c453ea098e31dfb5da33322c9b63e53750e10c265a853be109bd878ef3c1867f2df6a6dca7fb33845d3a778f1d753331d94dba83536e3712be23ba57e51b35b63a51873b044d798c47441c4e0f32e2a763ccc31f5d4", 0xb7}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e30007c84ed32d9beef104c468982533553a2092c8c4934d234a82f277834b750d10b5b685e583437d8611829c99f899408cd12a1cb2e6592daaf9cf59b872c39bf30489d744c322ddf2564bfce0267d69bc24da8ee649699360ed684b3ffcf96b0b92054331afbce", 0xcd}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bde", 0x69}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {&(0x7f00000018c0)="dcb0ee7cc4cf3fee9e2043dd7a985ed53f3fb2c7500234f62fed2c6b53fa636c4957069f9068f57a8e6bde22e2dee8a50b9c1a8c4076cc00978ef0897d72577b97ca678c7a3a89bc894f960b29a4b85e331314d3327de2b0744f7be0fc9dbace08f4f08dfddc422896c8af9b32a8dac66a107ae0878a01b802bab8496fa9b35188fbe7d1047544e5aeb86f4860f628d33d99d4f5ee15608f5c597588037d6c9230", 0xa1}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0xdc}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001a80)="1044fa87fe701d9d3e2dfbb22b4f47d8d77a6a89ec26f8094329d0f412d2598149f6eb85e917919c2c0261c66acc091a78493dbe8e4406d1c08d6d3230278ad8ef744331c83b26da31df4711b442557180d5afe497abeb4873a6eff24f38e2f7b60a771814df79ccd37fc3f5f97df5c692d1db31b63b85047ca7c72a", 0x7c}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36", 0x48}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5cc24", 0x86}, {&(0x7f0000001c80)="56160d36848e28634330fec2537ed77231fa271ad8768f285c91a08c578d79a752970ec73d6cffadc546a1ed8ca9cffd7ae88a5416120dc90acad98da1f5084581012ea77a24e44389b307594da5f2dedd8018c0a3c5dc6b5ebadcde214e756da958bac6406403a592b9b15ac02dd37196a9a95bf6a7a827ed33e2d70fc36db560d19333c4d6c013542af7645ceae27643b8e27adc5014637db3a5c11b8744e0487013570740074e3ffd46759b1aef934562afc4cd36", 0xb6}, {&(0x7f0000001d40)="9010b5b141020f17afad419da4b127836cd7f723c2c2633b89645e7673467f7076181dc93d8f97bb096fdb74d74bafd1a04610853cec005d0d9599ed0dcb98c02c6e8a5babb15f3ebe7514ba0d9f7266e4b3d1cf85be29836030857fc24db7a74902bf4fc0b1079abcd3178e1ca75764836cd26c9f9f2deaa8", 0x79}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807cb5f86171cc84a6e9b2e9f0747f9b02601169cf0b2533e9317819e584a65e500b3cbb6e58725a3d6545ffb22a439318adf221598675dd3423b30287f4844125425821f1f447a02b83a886a536e87c", 0x9d}], 0x6}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="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", 0xc00}, {&(0x7f0000002f80)="a77bcda9b5482d9ab3b4fb09bf3e8ab2b83448955891b2aa5a8485e7b9f367593ef2d8fdd5f983bb2a67b6997862942f0a381fa1630984e123", 0x39}], 0x2, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x88}}, {{&(0x7f00000030c0)={0x2, 0x4e23, @rand_addr=0xffff0cfc}, 0x10, &(0x7f0000004200)=[{&(0x7f0000003100)="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", 0xfe0}, {&(0x7f0000004100)="0a0754861912bf37362c108e0dd99ca7b9cc4e5454d611e5a3852fc1c27dda61b1d2854000cccadd617b0165d18287beb71b500bf1c7ecd45af5063722f1d8d7c5e5b4a2ae7120fbea26aea08fe5d15d067f5c73af7cb3bb04138b7f6a09f32f2444f1127fb30ceb1e5c6965ede3c16264dc93e987b411dbcbfa68ab0790b83c2e0406714353556dcca6aa09d56d7b5aa915c1956c64033a30caeccc048147969d50e5a34eabe110f246864c96dcde52051026d6d4f275eb0dec1d0e31e793609fbe5745e86d17f56f3ee964d81d", 0xce}], 0x2, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x83, 0x7, "201e6e148d"}, @lsrr={0x83, 0xf, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x27, 0x7c, [@local, @broadcast, @rand_addr=0x1ff, @broadcast, @loopback, @remote, @multicast1, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x100}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x7c}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d436b5bcde4c31a669dbf39b94d32abf05b0cd54a6364a4f3b39bf53b623dc1afb75e470bd16de179ad9583fe0ca0706f75bdbbc60e001fc546d40407fc3041", 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000129bd7000fedbdf2504"], 0x1}}, 0x1) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) readlink(0x0, 0x0, 0x0) getpid() 14:25:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 14:25:53 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x0) 14:25:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 14:25:53 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:25:55 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x0, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 14:25:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000002c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 14:25:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:55 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 14:25:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:55 executing program 3: 14:25:55 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) 14:25:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:55 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) 14:25:55 executing program 3: 14:25:55 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) 14:25:56 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x0, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:56 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) 14:25:56 executing program 3: 14:25:56 executing program 0: syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 14:25:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:56 executing program 3: munmap(&(0x7f000001c000/0x3000)=nil, 0x3000) mlock(&(0x7f000001c000/0x2000)=nil, 0x2000) 14:25:56 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) 14:25:56 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 14:25:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:56 executing program 0: 14:25:56 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) [ 590.010235] binder: 25681:25684 ioctl c0306201 0 returned -14 [ 590.210483] binder: 25681:25690 ioctl c0306201 0 returned -14 14:25:58 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x0, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:58 executing program 0: 14:25:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:25:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:25:58 executing program 3: 14:25:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:25:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 14:25:58 executing program 3: 14:25:58 executing program 0: 14:25:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:58 executing program 3: 14:25:59 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x0, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:25:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:25:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 14:25:59 executing program 0: 14:25:59 executing program 3: 14:25:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:59 executing program 0: 14:25:59 executing program 2: 14:25:59 executing program 3: 14:25:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 14:25:59 executing program 0: 14:25:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:26:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@local, 0x6}, 0x20) 14:26:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:26:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="15", 0x1}, {0x0}], 0x2}, 0x4008041) 14:26:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:26:01 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000700)=""/250, 0xc21e02b973f08729) 14:26:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:26:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) 14:26:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0), 0x0, 0x0, 0x0) 14:26:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c00)=""/222, 0xd1}, {&(0x7f00000001c0)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80), 0x23f}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f65", 0x7, 0x0, 0x0, 0x0) 14:26:02 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:02 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233b713c138416696ce5300a0000009ade850e1212d9b94696d3bbfc162c5d411b81f84cabf4a14c21ba8fac64f200714019d347ea974efb6f06d7c0447a1c4c713b97078b4022e470c3c486547824bd8e6992a7bfb777b3741ea973f886d3"], 0x5f) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:26:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/oull\x00', 0x52060, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 14:26:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0), 0x0, 0x0, 0x0) 14:26:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x30002000000010, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:26:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0), 0x0, 0x0, 0x0) 14:26:02 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:26:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x24) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 14:26:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$SEG6(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, 0x0) 14:26:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:02 executing program 3: [ 595.993150] audit: type=1326 audit(1571667962.867:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25850 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 596.618483] audit: type=1326 audit(1571667963.497:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25850 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 14:26:04 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2}, [{0x2, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/oull\x00', 0x52060, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 14:26:04 executing program 0: 14:26:04 executing program 3: 14:26:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:04 executing program 1: 14:26:04 executing program 1: 14:26:04 executing program 1: 14:26:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") faccessat(0xffffffffffffffff, 0x0, 0x72, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="ba7c040d2fc666"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6a00a0e0", @ANYRES16=r5, @ANYBLOB="000826bd7000fbdbdf2505000000"], 0x14}}, 0x40801) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x4, 0x70bd26, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x804) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x14, 0x0, &(0x7f0000000080)) ioctl$int_in(r7, 0x5452, &(0x7f00000002c0)=0x3f) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x27dba61a0de4a9a2}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x68, r6, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x100080c1}, 0x80) 14:26:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, &(0x7f0000000040)) 14:26:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:04 executing program 0: [ 597.441874] audit: type=1400 audit(1571667964.317:47): avc: denied { getopt } for pid=25889 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:26:05 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x0, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:05 executing program 1: 14:26:05 executing program 0: 14:26:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/oull\x00', 0x52060, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 14:26:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:05 executing program 3: 14:26:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0x78, 0x0, 0x3, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) 14:26:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:26:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r2, 0x0, 0x0) 14:26:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 14:26:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) creat(0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x800040, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:26:07 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x0, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:07 executing program 1: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 14:26:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/oull\x00', 0x52060, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 14:26:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) 14:26:07 executing program 3: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 14:26:07 executing program 1: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:26:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 14:26:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40084503, 0x0) 14:26:07 executing program 2: r0 = gettid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pipe2(0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 14:26:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 600.437807] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.460759] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.513352] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.564363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.604254] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.619797] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.629710] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.640868] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.650766] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.667641] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.687769] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.708859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.729798] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.749606] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.770649] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.792424] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.812107] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.822024] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.834223] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.848861] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.870503] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.891922] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.901874] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.912144] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.921971] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.932925] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.942772] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.952965] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.962799] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.972907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.982730] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 600.993043] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.002852] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.012907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.022707] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.032745] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.042557] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.052626] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.062437] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.072516] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.082340] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.092414] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.102228] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.112103] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.121901] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.131783] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.141623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.151635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.161508] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.171333] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.181724] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.191623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.201867] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.211688] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.221519] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.231333] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.241167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.250913] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23302 sclass=netlink_tcpdiag_socket [ 601.261078] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.270938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.271446] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.271605] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.271762] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.273816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.273978] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.274135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.338884] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.348713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.358617] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.368432] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.378416] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.388235] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.398060] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.407891] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.417709] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.427525] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.437357] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.447114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 601.456916] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:26:09 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x0, 0xfff, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 14:26:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r2) 14:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) 14:26:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 14:26:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000180)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x4d, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 14:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 602.211998] kasan: CONFIG_KASAN_INLINE enabled [ 602.216474] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 602.229446] Modules linked in: [ 602.232781] CPU: 0 PID: 26019 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 602.239789] task: ffff8801d92f2f80 task.stack: ffff8800a3b40000 [ 602.245843] RIP: 0010:[] [] udpv6_queue_rcv_skb+0x18d/0x14d0 [ 602.255001] RSP: 0018:ffff8800a3b47ca0 EFLAGS: 00010206 [ 602.260446] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000158f000 [ 602.267714] RDX: 000000000000000c RSI: ffffffff82615684 RDI: 0000000000000060 [ 602.274977] RBP: ffff8800a3b47ce8 R08: 0000000000000000 R09: 0000000000000001 [ 602.282246] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c0855140 [ 602.289511] R13: ffff8800b631f640 R14: 0000000000000000 R15: ffff8800b631f698 [ 602.296778] FS: 00007fcb7b262700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 602.305614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 14:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 602.311495] CR2: 0000000000400200 CR3: 0000000076726000 CR4: 00000000001606b0 [ 602.318765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 602.326032] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 602.333296] Stack: [ 602.335435] ffff8801d92f2f80 ffff880100000001 ffff8801c08551c8 ffff8801c08551c8 [ 602.343501] ffff8801c0855140 ffff8800b631f640 dffffc0000000000 ffff8801c08551c8 [ 602.351562] 0000000000000000 ffff8800a3b47d58 ffffffff821e5e40 ffff8801c0855570 [ 602.359655] Call Trace: [ 602.362242] [] release_sock+0x170/0x500 [ 602.367868] [] sock_setsockopt+0x148/0x1470 [ 602.373837] [] ? sock_enable_timestamp+0xb0/0xb0 [ 602.380246] [] ? selinux_socket_setsockopt+0x3f/0x50 [ 602.387001] [] ? security_socket_setsockopt+0x8f/0xc0 [ 602.393841] [] SyS_setsockopt+0x206/0x240 [ 602.399636] [] ? SyS_recv+0x40/0x40 [ 602.404914] [] ? SyS_clock_gettime+0x118/0x1e0 14:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 602.411147] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 602.419063] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 602.425631] Code: 8b 75 58 41 f6 c6 01 0f 85 d9 07 00 00 e8 6c 3f cf fe 49 83 e6 fe 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 60 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 01 0f 8e 8b 0e 00 00 41 f6 46 60 04 [ 602.453418] RIP [] udpv6_queue_rcv_skb+0x18d/0x14d0 [ 602.460220] RSP [ 602.463881] ---[ end trace 4e6cb81c839c7b55 ]--- [ 602.468645] Kernel panic - not syncing: Fatal exception in interrupt [ 602.475609] Kernel Offset: disabled [ 602.479226] Rebooting in 86400 seconds..