syscalls: 1385 2019/10/22 22:43:37 code coverage: enabled 2019/10/22 22:43:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/22 22:43:37 extra coverage: extra coverage is not supported by the kernel 2019/10/22 22:43:37 setuid sandbox: enabled 2019/10/22 22:43:37 namespace sandbox: enabled 2019/10/22 22:43:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/22 22:43:37 fault injection: kernel does not have systematic fault injection support 2019/10/22 22:43:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/22 22:43:37 net packet injection: enabled 2019/10/22 22:43:37 net device setup: enabled 2019/10/22 22:43:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 22:44:28 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000100)=[0xee01]) r3 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000001c0)=[r0, r1, r2, r3, r4]) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x12) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x400, 0x0) fstatfs(r5, &(0x7f0000000240)=""/248) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x8000, 0x0) ftruncate(r6, 0x9) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000380)={0x34, 0x6, 0x0, {0x1, 0x4, 0xb, 0x0, '/proc/self\x00'}}, 0x34) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f00000003c0)={0x28, 0x2, 0x0, {0x4, 0x0, 0x6}}, 0x28) set_tid_address(&(0x7f0000000400)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000480)=0x10) r7 = creat(&(0x7f00000004c0)='./file0\x00', 0x8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) clock_nanosleep(0x4, 0x1, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f00000005c0)) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x4000) openat$cgroup_int(r8, &(0x7f0000000640)='rdma.max\x00', 0x2, 0x0) symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') r9 = syz_open_pts(0xffffffffffffffff, 0x48000) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000700)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000740)=0x8) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r10, 0x5428) openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x80100, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x20200, 0x0) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000840)=@req={0x18ef, 0x3, 0x234, 0x5}, 0x10) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r12, 0xc00c55ca, &(0x7f00000008c0)={0xa, 0x40, 0x6}) 22:44:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x4, {{0x1, 0x1, 0xfff, 0x9, 0x1, 0x4, {0x3, 0xfffffffffffffffe, 0x98d6, 0x3ff, 0x4, 0x4, 0x9, 0x10000, 0x4, 0x6, 0x1, r2, r3, 0x2, 0x3}}, {0x0, 0x8}}}, 0xa0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000380)=""/19, 0x13}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/21, 0x15}, {&(0x7f0000001580)=""/217, 0xd9}, {&(0x7f0000001680)=""/148, 0x94}, {&(0x7f0000001740)=""/219, 0xdb}], 0x9, &(0x7f0000001900)=""/192, 0xc0}, 0x10000) sendto(r4, &(0x7f0000000240)="d981966aa1bf87f657046a719ba591adf74c8c10d1614fea62a879e8df063e05a45a5533937359746f2314ddc5ac46655e14d78414c7f1ee9916c0d8953bf27557e4a8f032302ead275503567e3c2e66cbd4ddf8910a1db5cf5cabca6ba3b5d6a16a52f8b07ca1c7977717e82ef67a5b5f9aa7ad1fb4d3bf60c77480347e5cceb6863e690d28a1d38bc577262b7cb914d293eebfdf3b0a985cd86d478e951e5db035a8d3bf335f44", 0xa8, 0x20000044, &(0x7f0000001a00)=@hci={0x1f, r5}, 0x80) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001a80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0x27, &(0x7f0000001ac0)="0a20022f5fc28ee1d69ca9436916f24f4e3f14a8596aefa44cf4e8ce7640130b8a355928aaa2d24dddbb3363489237858ee62de77ed5b7b5fd6018852632b7112c0aa27b05051fba297bce28cd35d799bb80ae0fdab4d852836443711683a5b170009640987c2cabc5eefc9b3fbd7405a95add5cfd9f17816b79d3bbb1af487819049b47e9c73c0ab375bc183f3c936cc15332147f2524026fb0cf97513b04331edfdf52a92197186d8ed49728a6de88d7bab732a7e510ebca0fe1fd6b8a423c62e595ad", 0xc4) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000001e00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001c40)={0x164, r8, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2371}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe5d}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, r9, 0xff041fa5d223c95d, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x40000) setxattr$security_ima(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='security.ima\x00', &(0x7f0000002000)=@ng={0x4, 0x9, "9c78"}, 0x4, 0x2) timer_create(0x4, &(0x7f0000003140)={0x0, 0x7, 0x6, @thr={&(0x7f0000002040)="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", &(0x7f0000003040)="1b206ec71fb2b5ebce565573619af02aca91467d1012c9a13fe85aa57ff36078b86e36af56b09b4a6cbab5dd8109b0f1054d21939682d9b41463410ee6c2245987355cb342a8849c1edc56f8b0d4a5c5ebc71a6acf824a37d776054b2dba5f452465d0f48543a2fa0aee5068f42b33c0efdfbe9b4af525bb324231edd8a0abf4def1195a4a9b1ec505322790dca9c12c119a2b5b25bf9bf8a4770b9dff26b95d91b437eb4fb67c6b71168a079f76ba22deeb2e10ccb2d519750b2bd1d09ff78d8fc56f960c42c29ed6e4a01224f5f31a3608f050151244cf6cc4d388348c2d00e98ca4b649f704ff26c044d838"}}, &(0x7f0000003180)) chmod(&(0x7f00000031c0)='./file0\x00', 0x104) ftruncate(r1, 0x3) r10 = accept4(0xffffffffffffffff, &(0x7f00000032c0)=@ll, &(0x7f0000003340)=0x80, 0x80000) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000003380)={r5, 0x1, 0x6, @dev={[], 0x24}}, 0x10) ioctl$KDADDIO(r1, 0x4b34, 0x21aa4c17) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000033c0)='/selinux/status\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000003400)={0x2, 0x0, 0x1, r11}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000003440)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000003480)=0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PPPIOCDISCONN(r6, 0x7439) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/self/net/pfkey\x00', 0x281700, 0x0) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003540)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r12, &(0x7f0000003880)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x40801208}, 0xc, &(0x7f0000003840)={&(0x7f0000003580)={0x298, r13, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61307ae4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffe1}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaad1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x899004e996fb739c}, 0x1404a801) 22:44:28 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$packet(r0, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001ec0)=0x14) sendmmsg$sock(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="9256debecdf5a7773fa60b236c0bb7762924e23e0858c26f9f3a7b421ef9cd90c40b918061cfa214350da0a0413552952e09f9219e1467e12762aefd8a81b3fc86a1ec682da25bf500cfa5344423c1c315aaa131c3eff7d6f77fa7d6066a0c5183e7c636e7ce53d622b6e9079ac7461674db5bdbaef70efb98f6a4d707704dc4a9bb8e06f9b8e071559dbb15b8d76469100411f0fb775c7da5d6056e", 0x9c}, {&(0x7f0000000100)="4416e1804d6cc26f043701dc3b295364d492568505861f04967942979fa3a0330c733ce923d2", 0x26}], 0x2, &(0x7f0000000180)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x14cb}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="bf3492752c8d4d3718f31eb75dbb9da514b512abd7b3", 0x16}, {&(0x7f0000000200)="dd41f49aeefa9055e76bbf79fec14d67532967ea2b", 0x15}, {&(0x7f0000000240)="9444485daa2167288e7b0da18ca49dad2d18599a3fffdecdc13d7ee4fdc39f2399950c2ddfc04339c94396afd691ff601f277482857234ade908", 0x3a}, {&(0x7f0000000280)="c02966fe7176cd85a0796e5b58e636a07413c469120413f3ebabd6c3e225bf8c840b55ef2535912fa878f17a800355042c286fab971cb236c1cb462456df8434ca0acbafcfe4a36d4a2d552822a86ee0", 0x50}], 0x4}}, {{&(0x7f0000000340)=@ethernet={0x1, @link_local}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="c92aa99bbcf7196357c2d953604909219d13e6fc57b8855b156b5807ff9a38d2fa590379f877a76caf30cf79db785bd32fc5483fb5b3a99611e5fe482e1da21d0805ad3b7ddbfaaf340855a996a9cc43b74bc914861f3f", 0x57}, {&(0x7f0000000440)="4674f2cb0db202f8f8ecec07d9b47509d0c61a780e70f716c19a37054c980c406fa95570d5c9c1e93673ddeb3b089e02380a257aa460bd3303dd8669e4ed47950c233d6b76026a86e13b948b739e791f43d0be9fab0392df9a03ccac436e6e16d2988d42c3e11f7bdf3b29f631f4049933815f3bcfa205237fe94122b00a47948eb611f6a56d5ec141c525ab585fdfad057e413332558b7eab56868fd678cfb01d22771414dc98267f3f60ccae22fba3b2523c", 0xb3}, {&(0x7f0000000500)="c2d67c2c83832e0032aa99fb094950a3e9e32a5ad8b29334522367f0fea3713f43471ead35867ea0258fa22516968d13aa942e5844c6a3a40d6e62a31e338c", 0x3f}, {&(0x7f0000000540)="4ac31cfe296672a30d8caa72e4f5971c1f5c6a0c24c590cf4abfb78a6bb05236046b28d62bac86f64b0440c6b8aea7", 0x2f}, {&(0x7f0000000580)="364b908a4655818b42358694fd545f62002b2354fbbdb995c5c21fb816d0deda90a564f9", 0x24}], 0x5}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000740)="9105d704dfe465f9cf162fad10fd7d721eeafec4e2c23162130a4ee3c368a1a70a9e4dfc58705ffdfa861fac6c9379e4fafba05a45aab265b6307301ed4c3c", 0x3f}, {&(0x7f0000000780)="98264078b616adefad7fe0af67a904a5608b6ec2ca4fbe3759258cb8f32f7905ee77eeffc0261f95775ba6c0259685cc475425e6548964407c1e195f28adae635f95add04d300d3643b40969bfe5a5a3d18291462588e9f95d885e26441f571e39bb9a6ab351f1f88384e76aaf25198ba41a4e12aa2583c6cef432bb685a04964d2b19", 0x83}], 0x3}}, {{&(0x7f0000000880)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000900)="33d8f229a824ba5e98d9d4edcb2fa1ad2704e5836170686a7f7b86bd0aae437ba24801407c84ef10d2e8bce33557f2bfe46eacda67614dfb6add11c224879cf4243c4f711e94a6fef8d0b407ddcf3d34c94eeb078ebf90442fc7a8675fb945cac07da7aa8e84", 0x66}, {&(0x7f0000000980)="f7d5af6b8ef8f4b9a8abdd880b2c30bb8311feb1dd9968041b085c7ba7b9360a87c09fa5d08f37d1c9fc20289929", 0x2e}, {&(0x7f00000009c0)="b321855f9dc59fe6adae398b92617f1be55676f7db7f299f617d5d63f5bd3531de4b87a1a0fac65b994f96f70bcede47f661dbab3157b85591be68ef4245bdeff5457cf07235b01445da5936ccab1c3c2c9b4df2d14f45e145f69d08acabbda49b28b476c4343627d2798609b147dab2483629e7a7fe6610698ba7837d636184ff9d9b091eb4dae81f6538353aafa2908035c9fe7d17c5fb1ea512cd05573cdcd0136e8af53a8aeb29e23de88b9af3d7b4c557a6901a0d9b503fd9", 0xbb}], 0x3, &(0x7f0000000ac0)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x4a06}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xde8}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xa8}}, {{&(0x7f0000000b80)=@caif=@dbg={0x25, 0x61, 0x20}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000c00)="87fadf89a39471f9032c0f2a767cec644e62bec0d25bf636ffe4a7345938fef4f900df511651212adc0518aed065e30a72c303", 0x33}, {&(0x7f0000000c40)="e0727d71473e4477eb7e46f1fa063b36a01983a44ff5c115cefeb11e6e4a6a676135713a6470d192736b41d3b2689446f7359a6aa9361927c60be5514a8c140c72058457dfb0c9bdbbb09998eed9fa6a38448c985285050bdc89a5a456bcd5c4b91e8d3a115ebbb9221952b599c16e18cc2a7021a16be1c13813a436d5aabcb60fb0d8761319d1144ee2f38edb1dd40cc4f2ffc4f96494b65e68a930f5d305f00098c94a932bb2d31b613a1350f345c2cf7d897ad20d7b40c5facfc1d712f3ba0e122f714e0706", 0xc7}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="8ed2f35d5ca54ea4631b746ca50fd92bb6140a14009d25b1719bbed32af01f9a849023c60816e7c46f0720650f4a28f2c5491f772d0d1a4e99c3d3cdecfc90d90cca9feed9a5a59c9efd402021fc65e431a611cb6c8f3ff4bf7ab0eff791d3b3f2ddd105e8cbbad45334ca34653d037a23dce92e8d93a20ded836503b24be4e54a603f5f28b5f3cc1e85ac7c8aa8", 0x8e}], 0x4, &(0x7f0000001e40)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f0000001f00)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @broadcast}, 0x4, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)="a517798b53abea722af2abfd0dddcbd2585838b04f95e71e43beddd106ed2c965d74d217cc069b56c25739cfaa0b494180eafe", 0x33}], 0x1}}], 0x7, 0x30004805) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002200)=0x14, 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002240)={'tunl0\x00', {0x2, 0x4e23, @multicast2}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000022c0)='/selinux/checkreqprot\x00', 0x400000, 0x0) sendmsg$nl_generic(r3, &(0x7f0000002480)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002340)={0xd4, 0x34, 0x4, 0x70bd2c, 0x25dfdbfe, {0x13}, [@generic="e703a5016a76f3f18addf5581a105c57a756c89335c877507865cb806e15dd64ff2472c57ee0f9a1ad84822951a2a9049466365c480953f1f653cbfbb465a742e020276bf3518ca721d363976ea2381238616edef69fc44e2a1ef36bf982f067937bfbde76fa9155f963cd4c8033a78f519a8c9c9fa6d054c17303429c5524c225b81abfb187adbc84357279d52b2d219a0a7fb0a9c2c153fcafe1026c155a8210b8301f8fa934bbe456a2b38dc7757625bf8dc3e6d1aeb3a3257397b29e87"]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x8d3fb9249a0819c9) flock(r3, 0xb) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x200, 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000002500)={0x18, 0x1, 0x0, {0x8}}, 0x18) fcntl$setpipe(r2, 0x407, 0x3) getresuid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)=0x0) syz_mount_image$vfat(&(0x7f0000002540)='vfat\x00', &(0x7f0000002580)='./file0\x00', 0x9, 0x7, &(0x7f0000002a40)=[{&(0x7f00000025c0)="b0ea64a4b96f92371410c050043ac6bf77da853127dafb4681fb6e30d3c6b870996231659fbcee306cb3b1ba3d5baa91a41656dc44807a097d31f0319c3e1d265c91cf75d74191706eb3ca79e1d5f1aad31f487cb9027871611661aa142570cab4c7cadcd2b83076f8a40c103c1bbdb13eb3b9b1af70", 0x76, 0x3}, {&(0x7f0000002640)="e5fa967885c8e5aaf3374f11d13dc63ba276a5e8231c9306d2abdab42cdebcd8fff4d184a0cd28035c8e282731bb723b93a6", 0x32, 0x9}, {&(0x7f0000002680)="48ce7ef73d137bb9cdf76103449da0cb1e93c2593e5de25fb8e7c49d0122e3ae7ff3a7cb8b4f9a096f4e443d9660238c6d7dccf373f58639d6ac9e86358ae74806cced7d7bbff65ba3ed6a6a06842d4379d15db97ef1e6c23bb7abf3f0632679e8ec0b2ec55a6f3019efa5d7331e5b52bd267d48f5a6fadaa00620fed722e1e0dc48bfe2e77abb994537e539ea9d2b6b0fd04a", 0x93, 0x3ff}, {&(0x7f0000002740)="85f5e897289416701e416cd25fce", 0xe}, {&(0x7f0000002780)="cf3af44c2922649ed6963535dfb937b854e8be22ec0addc9423467045c5bb405c16484683a1c24dc4d6273392e8cedd358777cc58f52e3c44a097f92becc190b0d4893237e80262913c5ef9950186bef092305a8b603918d0ab32382d369fae4e35b1b97e4e4d07b40faa49f9ac263f1d7ae820ac60a9fe4ed5a3d732d4f04498a7357754d11ed061f2f46a9abbba69c26aeeb831d29411e2d4e5114fd005e6dc659b0644d6da9fec9", 0xa9, 0x7fff}, {&(0x7f0000002840)="ee9542520a2f9eea23cb55a19935b5d6987ba8fc33413a8e41c51b8a79dcfcf503b453fa384e1f63a88d03296736fd40740a8ede7ac85ab4586842749e58a73d72d6a967122490a6c5b23f657acf3da4d7c0227b3391d7a9255d6133d4572bcba92520f0dad53738c79bd59ba86724089a786047b56f6e588a4449dcd5bd82f355b50579394a39de31e9116f1d5e420c42f6a764438e976a52fc4bc1448b6c23a93d37a4f1f0deda8fcb6b0849e2e8ad2f16e4d2c043ccbd6cd53243c4280c038ce4cac9de66f3c5c3894a8df9b202a8eb4846698145cc1176d179fffbdefdb751134d4d05bf8abffd6ead0749cec458695dbfb1d027f530", 0xf8, 0x5}, {&(0x7f0000002940)="be97c3df073ba15fcca5a0bd702bf85359364c77a20af2f33ceb45af03218cdc8162e716b16b82857824a2e9a8f8f6a8f069f83a8cd1e4eca69933754b3034237bbc3300e9816833c4badc9585ee6fb560bb63bc6ba2cad0839729d8b84d66db6b6a323053952337afdd43b9b4f1fad574c05020fa90e1f5360fea7cb578f02707f01434fa8dec54a7422870b4eba608ca29fdc7b258f6ac476426d1a898b275b22b83627ac4122ec3a4aad45d6b14c6616fd3609c42c78713106f85a3c19dcba6d01c20c29b027734c2c930e648868d906cc700efa62bc867fef215386152297f6e7b9b292dcb4f4ca3359d", 0xec, 0x5}], 0x8000, &(0x7f0000002bc0)={[{@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}], [{@uid_gt={'uid>', r5}}, {@audit='audit'}, {@hash='hash'}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000002c40)) r6 = creat(&(0x7f0000002c80)='./file0\x00', 0x160) ioctl$TIOCSSERIAL(r6, 0x541f, &(0x7f0000002d40)={0x7, 0x5d3, 0xc, 0x80, 0x4, 0xffff, 0x9d, 0x7, 0x7fff, 0x0, 0x6, 0x3, 0x1, 0x100, &(0x7f0000002cc0)=""/116, 0x1f, 0x0, 0x10000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003a40)=[{{&(0x7f0000002dc0)=@nl, 0x80, &(0x7f0000003140)=[{&(0x7f0000002e40)=""/132, 0x84}, {&(0x7f0000002f00)=""/12, 0xc}, {&(0x7f0000002f40)=""/122, 0x7a}, {&(0x7f0000002fc0)=""/101, 0x65}, {&(0x7f0000003040)=""/232, 0xe8}], 0x5, &(0x7f00000031c0)=""/163, 0xa3}, 0xfff}, {{&(0x7f0000003280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003300)=""/33, 0x21}, {&(0x7f0000003340)=""/169, 0xa9}, {&(0x7f0000003400)=""/223, 0xdf}, {&(0x7f0000003500)=""/144, 0x90}, {&(0x7f00000035c0)=""/114, 0x72}, {&(0x7f0000003640)=""/78, 0x4e}, {&(0x7f00000036c0)=""/11, 0xb}, {&(0x7f0000003700)=""/229, 0xe5}, {&(0x7f0000003800)=""/30, 0x1e}, {&(0x7f0000003840)=""/214, 0xd6}], 0xa, &(0x7f0000003a00)=""/2, 0x2}, 0x48}], 0x2, 0x2000, &(0x7f0000003ac0)={0x0, 0x1c9c380}) r7 = accept$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b40)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000003b80)={'teql0\x00', 0x6800}) pipe2(&(0x7f0000003bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/vga_arbiter\x00', 0x14380, 0x0) bind$unix(r9, &(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003cc0)=0x0) sched_setparam(r10, &(0x7f0000003d00)=0x1) socket$nl_route(0x10, 0x3, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000003d40)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r11, 0x8905, &(0x7f0000003d80)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000003dc0)={0x0, 'rose0\x00', 0x4}, 0x18) 22:44:28 executing program 3: r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {0x4, 0x9, 0xeb, 0x4}, 0x4b, [0x4a3, 0x3ff, 0x7f, 0xd992, 0x62, 0x10000000, 0x7ff, 0xe9, 0x5, 0x800, 0x10000, 0x0, 0x44a, 0x7, 0x80000001, 0x4, 0x5600, 0x8, 0x3ff, 0x6, 0x1000, 0x7, 0x7fd, 0x2b3d7bb1, 0x0, 0x3f, 0x9, 0x62c4d292, 0x7444, 0x4, 0x2f, 0x7fff, 0xffff, 0x8, 0x7, 0x3, 0x800, 0x3, 0x6b23, 0x6, 0x1, 0x3, 0x9, 0x8, 0x8, 0xa9, 0x0, 0x200, 0x8, 0x891, 0x7, 0xfffff001, 0xe4, 0x5, 0x401, 0x6, 0x1ff, 0xffff, 0x1000, 0xecc, 0x3, 0x7, 0x6, 0x5], [0x8, 0x74b, 0x1000, 0x9, 0x1, 0x80000001, 0x40, 0x4, 0x7, 0xfff, 0x9, 0x7fff, 0x1, 0x9, 0x7ff, 0x7fff, 0x0, 0x7, 0x3ff, 0x3, 0x10001, 0x8, 0x400, 0x7fff, 0x9, 0x4, 0x1, 0xc1b, 0x7, 0xc4, 0x47b7, 0x157, 0x40, 0xd6, 0x20, 0xa0000000, 0x2c, 0xb4, 0x400, 0x8, 0x5, 0xfffffffc, 0x5cf, 0x6eba, 0x7ff, 0xff, 0x0, 0x2, 0x0, 0xffffff81, 0x7ff, 0x0, 0x6dd4, 0x0, 0xdc8e3af6, 0x7fffffff, 0x1, 0x9, 0x8, 0x0, 0x7, 0x8, 0x4, 0x2], [0x5898, 0x7, 0x830, 0xffff16ce, 0x4, 0x3, 0x170, 0x7, 0x5, 0x9, 0x1000, 0x7, 0xada0, 0x23, 0x2d, 0x2, 0x100, 0xfffff9ec, 0x8, 0x9, 0x1, 0x5, 0x3, 0x0, 0x7, 0x6, 0x101, 0x1, 0x0, 0xffffd40e, 0x4, 0x2, 0x5c0, 0x8, 0x6, 0x81, 0x6, 0xce3, 0x9, 0xfe000000, 0x51f, 0x1, 0x1, 0xffffffff, 0xffffff80, 0x1f, 0x0, 0xe2, 0x6, 0x3, 0xffffffff, 0x2, 0x3, 0x1, 0x800, 0xfffffc01, 0x7ff, 0x0, 0x0, 0xffff, 0x4, 0xfffffff8, 0x2, 0x184d], [0xe3a, 0x2, 0xa5, 0x100, 0x1, 0x72, 0x20, 0x1, 0x1, 0x80000001, 0xa00, 0x0, 0x4, 0x9, 0x3f, 0x9, 0x100, 0x7, 0x6aba, 0x4, 0x10000, 0x2, 0x9, 0x259, 0x7, 0x3ff, 0x1, 0x4a, 0x2, 0xa9, 0x0, 0x80000000, 0x10000, 0x977, 0xfffffffd, 0x7, 0x9, 0xff, 0x1f, 0xffffb224, 0x8, 0x8, 0x40, 0x8000, 0x2, 0x8001, 0x0, 0x7, 0x1, 0xfffffff9, 0x401, 0x4, 0x80, 0x3, 0x0, 0x4, 0x73, 0x5, 0x3b47, 0x1, 0x2, 0x2, 0x6, 0x4]}, 0x45c) getrusage(0x1, &(0x7f0000000480)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000005c0)={{0x0, @rand_addr=0x5, 0x4e22, 0x1, 'wlc\x00', 0x4, 0x4, 0x51}, {@rand_addr=0x8000, 0x4e24, 0x10000, 0x5, 0x915c, 0x1000}}, 0x44) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x80000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000680)='tasks\x00', 0x2, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000740)=""/169, &(0x7f0000000800)=0xa9) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000840)=""/169) r6 = dup(r3) fstat(r6, &(0x7f0000000900)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x80, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='trusted.overlay.upper\x00', &(0x7f0000000a40)={0x0, 0xfb, 0xe9, 0x4, 0x8, "eeb0053f427d7fd1ddafc635349e465b", "12ff0860a7443f251e36f2d4a24986fae6fac9156fe6114bb75ca5ee588add24b5e3f97c94b629bd5df66301865fe4c5dbd1ca156c3c30018b6a6a24c389667265d4f3e99c0b44eba5937ad5b9348e68c188c94fe841cbf591d6dcc441cb01730a750781dc6c50e362980dd8681436b63414e50540c7a80e2ff88b0a5421333983ac290bfea811ff8d43e3abc24807d4661d9971b5eed831bf43fc0a77512d3f7d13af6696ebfce9ff4b29d285546d7f245df68894922093dd3991d60fb4264d57f52cbea2b9a092712029e53111b165a25a0dee"}, 0xe9, 0x437b58efd56318e3) r7 = syz_open_procfs(0x0, &(0x7f0000000b40)='net/psched\x00') ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000b80)={0x1000, 0xffff0000, 0xff, 0x2, 0x4d37, 0x80000001}) prctl$PR_GET_NAME(0x10, &(0x7f0000000bc0)=""/41) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f0000000c00)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x4a000, 0x0) ioctl$TIOCSTI(r8, 0x5412, 0x9) r9 = socket(0x3, 0x5, 0x1) ioctl$sock_SIOCINQ(r9, 0x541b, &(0x7f0000000c80)) r10 = dup(r8) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000d00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r10, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, r11, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @broadcast}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x401, 0x1, 0x714b, 0x8]}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc080}, 0x40000080) get_thread_area(&(0x7f0000000e40)={0x24fd362c, 0x20000000, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}) 22:44:28 executing program 4: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) r1 = geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r1, r2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa00b0020}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r4, 0x102, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x27}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x20, 0x100, 0x3, 0x0, 0x2]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1e}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x7fff, 0x6]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x9, 0x2, 0x1, 0x2, 0x8ac]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) write$P9_RLERRORu(r3, &(0x7f0000000380)={0x13, 0x7, 0x2, {{0x6, 'system'}}}, 0x13) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000400)={0x13, 0x7f, 0x6, 0x81, 0x5}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r6, &(0x7f0000000500)=@known='system.posix_acl_access\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000540)=@req3={0x9e4, 0xfd8, 0x6, 0x6, 0xfffffffd, 0x7ff, 0x2}, 0x1c) r7 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = accept4$unix(0xffffffffffffffff, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, r3, 0x0, 0x3, &(0x7f0000000740)='&-\x00'}, 0x30) r14 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/attr/current\x00', 0x2, 0x0) r15 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x802) r16 = socket$unix(0x1, 0xab6ecd5569e465ee, 0x0) r17 = accept4$unix(r3, 0x0, &(0x7f0000000840), 0x80000) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000008c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe8) r21 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xe8) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r24 = syz_open_dev$loop(&(0x7f0000000bc0)='/dev/loop#\x00', 0x1, 0x400) r25 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0xc00, 0x20) sendmsg$netlink(r3, &(0x7f0000000d80)={0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}, @rights={{0x30, 0x1, 0x1, [r9, r10, 0xffffffffffffffff, r5, r11, r0, r12, r6]}}, @rights={{0x24, 0x1, 0x1, [r6, r13, r14, r6, r3]}}, @rights={{0x28, 0x1, 0x1, [r6, r0, r15, r16, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r22, r2}}}, @rights={{0x18, 0x1, 0x1, [r23, r24]}}, @rights={{0x20, 0x1, 0x1, [r5, r25, r6, r0]}}], 0x118, 0xc040}, 0x4000) 22:44:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81407, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x80) sendfile(r0, r0, &(0x7f0000000080), 0x9) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0xaf71, 0x77a}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x4}, 0x28, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) r3 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="9bc2808bfa652ec1318c978f6623957749510b27fd40e5b6f1cfe216fae71fec56bf4ba0040bb20d19dda6c54198fa016c085d292753f58f3fdd15d3b410ed92162c24de277884a66bac353fb83dfa17f6070217e60e51895e0a254e1e0b7018c6a0038252da0e0db2fc71abdda0f079cc3bf7dcdd87e503d87258dc6b7f7a30622396d31364c351ec51859b55a6308531c25baeeec0860d50239a0fd850d03e0a34f2cf4506b416d344eb00a4a06584274bac9811d49b88df24a0a08133ceaaeb3e5862fdcc62e49c0d40b3e6dd17c2f311d27a739e35dc13ff0e446015c9a061e6b37aa5617ca012db253508", 0xed, 0xfffffffffffffffb) r4 = getuid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x40000002}) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000000580)={0xfffffffffffffffc}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0xe8) syz_mount_image$f2fs(&(0x7f00000005c0)='f2fs\x00', &(0x7f0000000600)='./file1\x00', 0x1, 0x1, &(0x7f0000000680)=[{&(0x7f0000000640)="9d71922d8638082c29b3e1a682bf89f4b86104aa18e78b60ac59561927a90b1ce4fc9d715fc57790622ca9b194838a6b7b8afb037b256d66f915fb78e084feb5", 0x40, 0x2}], 0x800100, &(0x7f0000000940)={[{@fsync_mode_posix='fsync_mode=posix'}, {@acl='acl'}, {@heap='heap'}, {@resuid={'resuid', 0x3d, r7}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@inline_dentry='inline_dentry'}], [{@uid_lt={'uid<', r8}}]}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x10bb00, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r10) mount$bpf(0x0, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='bpf\x00', 0x1000000, &(0x7f0000000a80)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0xff}}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ptmx\x00', 0x2, 0x0) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/mls\x00', 0x0, 0x0) write$nbd(r11, &(0x7f0000000bc0)={0x67446698, 0x1, 0x1, 0x1, 0x1, "e153238436134db921dee5eda88dcca1942e4da9985d065c4654fb8bc78e6baa57d24947a48030207413f2a23d211cf8b72a9f4d6fe11f45b7260e1377d6114ba17a0552268bce385160551fe26bc36922b0cfd6f87e14026f882717e72a6f539629aaf262f888d629b13c79b3a11a9bc126f4ffce9156c11ccfda864b0ea42c4c70f211c5660323260cc6bbe199818f7e33ce28e6ef396d5decc992a03f6f9f1c846e315dd1045d613fa1f84770c65621c8b84d812aea89a185cc2bf364c3c3f1e81da3ef311431a36ee52abc036ce8d9cdd9e9140d8bcb949d235f3bc1a914"}, 0xf0) truncate(&(0x7f0000000cc0)='./file1\x00', 0x9) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WIE_OFF(r12, 0x7010) setxattr$security_evm(&(0x7f0000000d40)='./file1\x00', &(0x7f0000000d80)='security.evm\x00', &(0x7f0000000dc0)=@md5={0x1, "ca25caffc4b938d98900200fbc6d1e3d"}, 0x11, 0x4) syzkaller login: [ 72.973073] audit: type=1400 audit(1571784270.447:5): avc: denied { associate } for pid=2095 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 73.038067] audit: type=1400 audit(1571784270.517:6): avc: denied { create } for pid=2924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.088242] audit: type=1400 audit(1571784270.567:7): avc: denied { write } for pid=2924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.120416] audit: type=1400 audit(1571784270.597:8): avc: denied { read } for pid=2924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:44:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) pidfd_send_signal(r1, 0x39, &(0x7f0000000140)={0x23, 0x800, 0x6}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200000000100017e, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getuid() quotactl(0xfffffffffffffffc, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) splice(r2, &(0x7f00000000c0), r3, &(0x7f0000000100), 0x0, 0xd) 22:44:30 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0xe53, 0xfffffffffffffffb, 0x4, 0x1, 0x80000000, 0x8001}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xde70ba5c763cc548, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/231, 0xe7}, {&(0x7f0000000280)=""/103, 0x67}], 0x2) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 22:44:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000340)={0x0, r6, 0x6c}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2800000004f78000000000008000000000b16668b0000000008000000000000000000000eb0000c548352d6060f022c97dbd00"], 0x28) 22:44:30 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="3000000003000000000000000000000006000000010000000f000000000000002c2c631c24cfdc702b6367726f757000"], 0x30) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r2, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) [ 73.348621] hrtimer: interrupt took 25615 ns [ 73.360601] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:44:30 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="3000000003000000000000000000000006000000010000000f000000000000002c2c631c24cfdc702b6367726f757000"], 0x30) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r2, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) [ 73.396523] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 73.418425] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 73.426260] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 22:44:30 executing program 2: gettid() r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x3cb9}}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x0, 0x6004}, {0x0, 0x3}]}, 0x14, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) 22:44:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) pidfd_send_signal(r1, 0x39, &(0x7f0000000140)={0x23, 0x800, 0x6}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200000000100017e, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getuid() quotactl(0xfffffffffffffffc, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) splice(r2, &(0x7f00000000c0), r3, &(0x7f0000000100), 0x0, 0xd) [ 73.576670] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 73.588590] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 73.609301] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 73.625575] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 22:44:31 executing program 2: gettid() r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x3cb9}}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x0, 0x6004}, {0x0, 0x3}]}, 0x14, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) 22:44:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0x400000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'sy`'}, 0x0, 0xfffffffffffffffd) gettid() tkill(0x0, 0x30) r0 = socket$inet(0x2, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 22:44:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$ppp(r1, &(0x7f0000000600)="67b2c66ba045310e3d9719258dbe5cfaf68fde5f10a4d7aa57ebcf543c8b8059afb259280fe066f93d51c0252f2cbd1a89aba901c704b4ae32cfd92f88b0677cbea71062c3279256938d2f7401173aef5e24e3c2511d33d44bab0aaabe58d9fc981dbb2dfbaff160297d29fc387a6533d05356fb6cbf02fdefac4333bddf2b9f5016bf5ca7f0992d54d8360dae199e15e52b0063a0c058af26af2f734da4d28af447d5a489f7396ad0f0ce86bdbf249f94ba16701bff632d703592a03c9733a667449aed0ac7cdd183c3bfd1a2732d67c110b9bea781adca4f9ab0bff01b0c7d23845072b4", 0xe5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x1f3}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 22:44:31 executing program 1: prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) r0 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8fff) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) sendfile(r5, r3, 0x0, 0x9002) open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='-(\x00'}, 0x10) sendfile(r9, r2, 0x0, 0x1) 22:44:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000280)={0x9, {{0x2, 0x4e23, @multicast1}}, 0x77576bf0e67f2722, 0x3, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @local}}]}, 0x210) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, r0, 0x1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000018c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x3c, r4, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa0000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f0000001940)=0xc) stat(&(0x7f0000001980)='./bus\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001a40)={0xa0, 0x0, 0x4, {{0x5, 0x2, 0x7fffffff, 0x5, 0x80000000, 0x7, {0x5, 0x1f, 0x9, 0xffffffff, 0xde, 0x7, 0x4, 0x7, 0x0, 0x5, 0x8000, r5, r6, 0x1, 0x9}}, {0x0, 0x4}}}, 0xa0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000001640)=""/97, 0x61}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000016c0)=""/6, 0x6}, {&(0x7f0000001700)=""/123, 0x7b}], 0x8}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x2) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000001cc0)={0x1, 0x0, 0x1000, 0x8c, &(0x7f0000001b00)="e94033cd082dd5ae65af7f2dd109f6e200c2de8d994685a8d42108b35d5c2617dd92484535a22b7574bef8d38895340667a575a077b3ebf421b798d879618c06a666cf83fffa586dc8c9616ee8327c6b978805b664dac4baa71622024b49f093ce11dc462958f8cbd04823fbb957e775eb5a6b072a1e45bc12807a1299e7a8b731511b743d03ac3e21800c1a", 0xe9, 0x0, &(0x7f0000001bc0)="62ca8b06f8228515822bf0af5d409db5cfe99d53575d4c1cae1b5bf147a547045e4f0def4c7860414754b0bfc02ba1fb91c40cd632a1a07f007db76ba4210f9f7bc5d7c7550ab9abfa364d0a0dc82631fceedfa43605ce16eefb63e1de6bd8e0be89dcb65b66bdc537ef61db977e7533861867e94a96b2fc42567233fd01e7f0e4058a727d5505862e670b90a7bbce9a3bc4c75dce5bbb1151995f85d2e1a1be568669a330b9d0c46a0954f88efb4ec3e66524d0160c1bb6f6fd03ab13c1b3a9e8d1e65aed4c59326546d2476543ec56be9beaad6f9e6ed49cb0e9c158c3b4d5a3c91002e558beb704"}) 22:44:31 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x0) 22:44:31 executing program 2: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000018c0)={0x0, @dev, @broadcast}, &(0x7f0000001900)=0xc) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001f40)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000002040)=0x3e3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000001840)={0x2, 0x3, 0x80, 0x94b}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000017c0), 0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001d40)=ANY=[@ANYBLOB="38000000100005070000000000000000000f36f4", @ANYRES32=r10, @ANYBLOB="002495dae1002f642779f8218240080101007674e900798435092c0b21ee5b9fd264a30b388739d8e84af96c146fe113c9ff30a677a1fb0c40664d21c9ff187ef67759bd6e8fc9633d91b78ba77978b62f8606d564f464da73b2013a31af44e81a12b5db7eb07fa48c917eb5fe35b978e7ea72c3610ca779ca54f36fabb96f02af8560619edf63c65d2b4d3bb8f075cfe0004bf33bb243c8df18d889e2eef0b685be79725a83561e713a9e31000000", @ANYRES32=r10], 0x38}}, 0x0) sendmmsg$inet(r0, &(0x7f0000004e00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000080)="703d150ef0dcc015b013e911f9a1273025d23f2fe131aa57321495aaff36eb27fe35bb33b166f18cf9d2224b07c9caf2e457ae0a48247f1d5e7855b9286e909cbbff5ecc866cb8d3fccf8c8673c64b6c8cac70a078e2b5bf1c465de3b9dc3a75a73e3486fe7cca10999f38057aeec23686068e029c443da41916c916ec97299f493bffbe49eaf950d7c9461fb8969e4a3facc0a38fbd09e80bfd0013140841d83959de076f1cae76c8f6384dae0fb02fee414a0830bb55064ec722486cadcc27ae3b3d6e16eb23b47c77bbbee9ed2eac44f3f734c708fad8970335cee8f23b35f2fb7c1133009dbd5407699bf8", 0xed}, {&(0x7f0000000380)="0dd4c8db205f796744b9407b1d61a93444aaaa8ff40422b443d5b4646d491da7b67b3cd706280a3e6a327d733618a339f06596f33101b8574d695dc1392a87c759d5510294b5380fa04533186d127df8c0eeeb7a572394b98871ff18ef89f284787a8718a8e3f109dfe62460e0578278d3a6084b0e7c8d5206ebb0112307ae702b1327df4002dae21c6e29109f4e4591dac700dead048020dd373f820eebd89538ca9976c503c4a81f540ed4fd3ec6384efd05e43dcb0e6927485f0502af58437b2d9915333c5214832b196ea36c1a0ca8f74694b11e5a6c8cfc1120afe79d77d2fae8b6942f2cc2f2", 0xe9}, {&(0x7f0000000480)="590c34de595156047ac8cab788c1e736cac1314a964ae0a5c101a73ea3ea81b208661b074c0fe729499a377a7aab2fa65d728f2b9311c0d4d199d46729faddc36d2b16c336af07ef7b883f7041067bb24c6f61000a054753fec7756dd14d7a0645aca7c66d62280e7bcb4a36f1f6b33bf3ae3c801348d28aabf48282c6dedfef8c467763c28d8978f568f9a21dc8f81d020788a84b12d6ea7db8d3c0679b96b0470e2faca5e647d946328fd3b53eb931d969402ae989d249032c21de9832f067f09f889495979620e37dd7c0", 0xcc}, {&(0x7f0000000580)="819b49aa53e5bf9e7dc6f38a2bb0842b19e23d25ff82b0b49792fd4cebb4bc31945c65a3a11236fae2d9efc373825512feb7d887e6b3d1b832a08d80038b386cef63f757738a1af5e6c283b0d5b588d5fc3e0c996ba3745250c16f776f34db372fc1b8950a49961717e59fa186419cf39b532a993e67d080d6c0f44d50dfe5b8c7b19bd75ab72ee4cef77561d67477d563a487a553fc87167a549b84c9743ae872f63c95b49a353e496df4328eef3171d19d9ce3812abed8c68fcea8c6587b424d39a9ee2ddffe658fa100a764d59a3c2e35a541780de10507eb", 0xda}, {&(0x7f0000000180)="29c45dd0dacfd58882f6e8dc8e7f412f18e857274357620118d4042a6d97e6aa50", 0x21}, {&(0x7f0000000680)="f1e323000f1cb03f03d587b6a79c0dbad91ec27efaee0bacf95345911761954f2191ad5113aa90f49a6ce06959ddcdd0e2a2f67d681314a8e7590fa1aac2d821e9906ebfb04c487e3665359f58990d6a2d2a30a6708ffe32b1d1edd71d158ed7ab974f15983d8a858d1484fb9b4e4adb9bdcc53d028f2bc9363f0b2d8353bca283f1a26b384f871506ecb73f9d15b211d4e57a31ab0d325e97c12dea975cada024d6d23b9edc2cd87cfcd927b3f5ecf1d91144e1c4825f87e4a56fad391ed8cf432cc87693eb92aa5f6336d2c0363faf78506d24dde6eee017e071e96a514c889d97a54b7e553503ce61a3e16fa3cba27c829542ebab0464a8d8b63326cc244bd580d7754aeb5fb01eef1aad882f87d7276947e68e9895a5a7fd77a57fa0b90fc261c60d90d0d88965cd13ac2cad11dd5d503d52375a83d7262a4095a8130fa63a23ccdf073b5c18d40838a8d39b2ac9c072240457476c2bfb0d25ad4c321ba9b3d87e16650f0dc4263cfc9d5c492e7115d197d2c64cd51d83d90038b7cce2a6403e7dd874fc7204b9fab38d839551747b0ad7553df08227a286f042780a0516092b59054ba1f4f4e24797e2736c58ecacbe4176aff02ded47f36b0e03eb25aeaa6e1b8d78dc994426852cb04a2dba2cfadc6a2f4713c2529fadb415b878fdf04b50aa2452c1b5e65679b6e56040b5f11042eaa2d295d0899f522b181c5816c1df1136307829f47259db67a665989ec1e8b801023323b1ee7ec7b57228cb7dc181159626e5f42736a54f614d40bbceefb403dad4ef96d8c4be75ef3d718a7eecad32d8bf4920361157685a597eff3a52fe9c25e5b40b66c9afbbb3883f1f7c1bace47334200786700083c4cd495aedf5c77556780471bb07186bce14fef1994f02c222aa7c5641708a63435a16849dc54837bce6eb89a4595ec99b5d4f5bb73b04eaca88a1856fb88cd82648dc857432403ad1ca954ad3a6c6cf1fb5f802440384fbd3dab43a76ba02ccef075c4ec6c18a6fac1e1da4a5d08432b3af0407d03d1d9c48a27fce28c83f56ed512b6a8ad2d6c581563285204ca784634e410ee0dac7e37e897efe6d4c85797ade0e0949efd324f3fab2d7b1d817c888a1c43d68e2eeb02f94edc5cd1151b49975a9677bf611ee3a740cd3d43f161638cc9e8c446c865a4f582a2499a72562575fe13d2dfa6e4375c36a4d84dee90d9b8126a24b0fd2d51270d014bb84b9c9683cb8c7f7a385f3ca02ccb6ac2e6d7828436d0369b0568e83e749dcfa20d52c18fbc210cff69f40155a04002e689acaf8eb6d252bd7e91517c42148a1796296716ff9792478ad29ee21d00eb16bc5b286727bf82f280bbf5037d9a20ef9e3c26d7bff26735ad51bce9a278957f9940204a6d33ff407000747211a8fa95fcb37bf3645557b4b48f5f1869301f6cb4e2f99665b308193fd2fcbcdf7267a03933f66d6bb99fb8c98095a2e79acecb540f1877eca33b7f45eefb26bd64c1cd75d4379d2ce7f6a62bf58e076a8af186cbf06c952eea657c646bc138d36c2b92bb8ccfc990c537e54af71fd21edfaad39f9507a73b7f7fe0d0ca473eded5ebfdeb950b30019c46433c8d4d745938202394b6e3b9007368879b81b19aff6f4ec527dcfc568fe3cf31eb33163727d21a0b996c5698a8540fc7c2977ff5e7a3a1185d0f52477eaa77829740ffacccf87115035151fb18e7595d15c215d0e28567eb1ee8a80d0cc69edf69e613755a895aa2765b1d76c6d9876751df7c54af068f9e15cd75c1b2b71053d3ebded33aabfe9072966950f92fc908035127d930b02b983a4757876ecd063c1cdcffa6017cbcc40d2b3f55fd8009d7f886ce30e68f066ee812ff8e4cc91f541630a0dcf0f7c1da10a11f27dd99ebd88fe07fb6045d17758c3ad57f5bc78782e8cc7134512570e61af1c1b3da7ec2e46382dfb7b205b4632b2742f897d01e7d232ff9f26c59e37d7a642f1783e81a652e4f869c40b619354eee5e4e4f8822c9a68f2902683cb330269b69b64f543a97a7903898d9616c8c61bed244bc7b33b6bbf9e3b6aacff19fb936b764a1936b74bff867fcae08b0ccb199d51d77985181ac4272329c5d585ec2a16cdeed43619438521498132a2b67f537dac997c3c8f15b53251c94a1fd094ac55c2ca415648ee5256810f7b4b394b9e9bd58e89b7743ea923334da1bd6d7f362ae8f36e1bf86e801e07d30225c5b0033f2ef4854c5a729a56060a97c0e9faf086d6cc24c198f548ab2b285fb9dce8d8c94737d355ea057df08e8f613c9cc6875d13b3253d0c765e57940b6b8d5aa2a116f2d6d7a279c64f925b75270d10862439f3f9bd34f545c1e46b7572e176951a2014c0f8a8e465abc46f127424ce535ab837d28b504972577b7fc6e83df6eccf654fa7b8739758ec762577874450c2169661db42c5c1480f338b28c96cddd24c476b8f0f7d698020d6cc134de3c5583a552e580d02fed136ded71a1eb12702bbef7fcc2ac755cd75e894c6a2d35c4c44bd0832da78b9b88db590cc045ca4a189d0ccad71b980bdfd4c2250978d9c6e60bd4c63031e88d16006325ca4206e5c0ab6fbb55d5b1196d0b873b068ac4d2a61daab9b8dfbc1776a5fa1f77391a146d24da1013d29ffd7b236ded6e748c0054e6dd9da3464d51f17fb839a921bbf413b00d3ff8388ffd94658b7abd638cd2c559675cbd67521013333a0c4658efb91b61c1ec08bb276584fceb47bf18f8280a60d9dee5eb531e26da624b4e3eb7c9200b2adf44b047ed5396ac0921df79ea508eba3f693e6bad086e7f245d3ce770237451fdedd2997f347ae5950c6004384143ec0a911b5d04d78899bd875e138b33e1e3a26db3a9c66c3c6055be552b490b85654740fd341ced0ff762bdd6b9977396908cfe515e47956c9203dcb1e57380c001ae6e329057f447d1702dca358b60cb295c6e91c394df98430f7312a0d9973d7a4cfeb769f97b81939a5531e2ca0a80d7428d81c1177aabc29ec1644254e9c9417e2588617512d3345592221945fa124fb6291a9a37e434b492557009bf56c23f4421a7cf780f84d2cbad19ce8d16c848bfb1731e8bc57393e38844f89ec178ce9428124a7be047bf71434ce775b49ee45704348baaed3fb3686f080b204ef1366d332577bdd2dce762c1f77993fbcfbc17a990cac0962e15c1a52e3559b3c2a3fdd12d26f59d7b224cb323d955ea429feb852f51b7b11e79b10fc4334936c75f1c67624acf4e2438dee98db3e84f608fd0ce8a72c2d45f576fd6f2d2eaf0e9b454b95a75df3ace2f1e9a9a9f0a47f789029644caa2556109164e5a1fb920c3a0aa3c8e8ed6f2cd09e4ea9582cc888f2a3cf964143147f4cdfdc78af6b715db0404ea191d59f2d3a892e48bbe5af1e6941899cd843159e4f84dce7be8ff51cee88ff801a7b038575a7ee45c65ca5ac67d9519d2c12c7386cfd95671ec64aac182019f7d9a9521bf931b1c926955b3ab98e266b80fc5af4e251df5df5d3c6c822c87ad41968d2aa5795c8a2b0c1ee04c313ea5b3231c235e57a4c65eda4efd631c698efbb0ee03c03a6c1a84e750bb85beaca8f882bbe288c2e165bb5bd3c6c42185c6d83d88822369c7efb79d53445196a3ccbf5f9e65ea3d6aae53781476f99ff91f2a377b214373b4acbe62f65f52d7922752c9aa5a20632b8eaec2d05e23f22a1df349a22aef2e906451d553ab14760e6dd644fb136322b83a05de9e51fdc67b3a3d80f1413f577bc481126a5da66802563850a2b684d77544ca0f3f2af394f25b3a1588893b652607f3f759ba7b2b4711cba677488b56dd818525fcf7d5137c4c73dc3cbe1721151b494bf6f582040f8350851530f45e547f6ef7432ef529ce6ac83d2298d3a3c7400f15475eac48459237897ab1df37cecc83da62d12f9052d6653b22910629f4ce84ebf1073612cdecad87766197a3b2a10313a8c98a19d6cef37472f3a1fa062e4d310072ab1b35ba52832ab8458bd8dffae7dc548acec9d9347d227b4d5cff6227f773d423114989e9facda9470528e2d21826c90340b8cf5e4867258c7d265f5804bd22fe0f87596faafac0a4a02e5497ab1c1afa30dd70a895931f5c320c45fdfe1dfed1de9505acf05550a8af3e7ea76c135401fb215ccc179b70d5a3721fe3d45736a4063b4725dc7af99241a38017bd281d6b2557c5a0a2a944526041631451be7c22120cd050b514317c04f8a001f051d20986ee18a0aa87e8d98732e03db9f929b31db38bff09970791216233290e6716372c405749f7b1c21c5e2c2b224e35395eb4aa359791aeb950ef7076baf986b28937a24b7732b935f4a2c0550a68d754526c709edeb913c128cfefd58b89ad92af22c88750efbdd0219215f3dc09c82885b9648cfc409080c2f2135e3c66e4d6e08c90454ad7fe9dd3a32fadca22c3ac77bff9a1520a3aefe86dd2d1ab3bcb715473d66f86f83d2e2a6c9fe5f1faff7db1adfd9cc0470b7d4cb6e05fbe0265178edafdbf3d2821a8d45d4bfcd1adbb662ba42274267661cbd4013210d2c4327b38de143e80c8076a1822a605656b583c8379832e1a9bc60c671aaa4741b2a3ac429d4c3a5151f65398f7d979c27c4e084a0bdd266953610cc05edc0cff7ce4fcceb578fda18782c26cc729663a72c8d2317e4e1bfdb1303d28f9efa1412f460a4ccaf12e01d44fb5ea75fac9b2a1ff08b698cb02c09c63ad8459222f5c5d97dc7e20d748cbf151f774e00feeeac2d849eaf4c50000cb919d07f06e99de4eeae7b8e89fd9b81ee196aac7b0a83a3d6e1af9be793dccb1399641965432c172fc4db64e7eed25d50ddcd9fe9c2012bbae769c8a3e28f2b1b082b9f33c8acdce5f7a3c8b773209e2b248da4c19085721e68828d854d7aa0ac178bdfd302e04f866beb6e46370cc8dabfe38fa508a259fe7207ab02783e98b88ac0a36874da07186526d60ea2bc3adbb124e6350a8356fa1857ad792f93ab6b29ef2c76670d5d5c050036b58a93df4c446a0326ebfd146b388f309fc9eca2c71150410474123629023f78933eebe96f592ad6a6cf3f30fab682c49ab51e31605cbcad315fcba1483f88fa4a16bbd58754d34c7396fe945874afa31acc6425308e328d72328fd41e90f762b4c0ef7b29dbdeb341b90e80378399c631e376b66d832762b4e7ba1b0eff742abf9e07075e73e4911fb6e9b98c75eaa36ed4da649a626acc9c417a9b04e4d9955018f18a081d224cfe7189495f6e533a10863829a63854afd9a556f3bf8d714b91d9fbfa898a51bddab0a50d8a4de7ea085c57af77d845c1bdc0bc5f1013b94512fae7c26a9a3089a2c79489fef38006afdba62cf2b07d92ec30ebaaa7730506896d0115c5f86fc4ec4482e914bfbf425ef8f2fafb0a847e253417403b1ec5707388d56c1868937ba15acbc8b9f13ad7ab74e8a74a35cad47b1aeb6a6abedf56883fcb3e979aec3a45cd869082cce046ccb1abf2e5535ac00c428dcce424600632f5e5dd52565ba424d6dabb6241a8dc44749c037ffb6a7dad55cb03e1db4f49d91100bab2cb2b860e4f12d90c9a6901dbeca7cd4236b877b3147bc2375357f817fb94ef8411b16acb8beea820a39326e55025aaa3d99c29359c5577f7dbfcdd37ac08264211e4d0b95c482dd46f2858df6da50e93eea3b70007c7d4d166b2ced9dab9a88d44782e83beeb76467adb5d28a12602ca953a64524ea47981a2bb377acf79d2517f543e2271a209132a008b54040dae2c50d843c6cd940855ff2d06796ac0ccb9df", 0x1000}, {&(0x7f0000001e80)="c78e16b343cac8e9b1208df7d80cfcef7c62e32de0c7497a68aec4596e1c00defe71e583c26c59861ceb366887c663a2532ae295820296d16091f836505781ac0957f805735400cf1e02000000000000000c03bda2ba3b1b2f5e0c5ca9d2114ded86c6b964a0eafef74361176e795ce6daf15a199594b31796c12f2115822cd50db2a9d337e6f672", 0x87}], 0x7, &(0x7f0000001940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast1}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x50}}, {{&(0x7f00000019c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000001a00)="9b7e8df798ec2867aa59731bd95bc2fa7715c24ee0f349bd83d84b4af1ff3a34ae47ff684ada7b3ec1691441d5f082e9ca4e85f1964a74d59fb4b63a3aef33d7e8adf8a7a1b4211b37a2c265bc62dca05da67993ef46f57c9ac3cf08bd1517d52b528fdfe4b21478c6d83b31ef76e8", 0x6f}, {&(0x7f0000001a80)="39d1bfdd55ff0a5e9285dc350ebabb40ab85080bc3101c79a87c1d2d2316d6ba6d1805cab07de9d33d20628cb4fe67fe870392e561469ef3e620c915237ad3d3bc435a151efad4365f01081b12803c2c923ecf5b3ecb4e8f146c9de4554444dafdd5e193cd79a9318288227e0db61dc82ca7bc41f4ce5fc830175e275d4c9d1edbb3f2f3414514019e61c2664b12544f01f62a90adc0f6bcbff7dbfd8298c69484014c98bb47", 0xa6}, {&(0x7f0000001b40)="15b33974f9077bd365081c0f791b9034f51d024d27ba7401630834d97381228083bb31d65dda24681a854a620b96cfd5ccbd66fce581bce4de9e14799e3dfc207903e1ff36006ade", 0x48}, {&(0x7f0000001bc0)="2dca49e94a52959bf85cf2b84d20811272c2db3c83a5a5882e5c0383d3836ba8d53c740ee00a049fa3f87b0f8a688e29ae774f6f84a08d", 0x37}, {&(0x7f0000001c00)="70c7158d28323fc9a918f42a029b628f966be65cdf5ea3143ebefd8c4ef7f99cdf", 0x21}, {&(0x7f0000001c40)="b9ec7a6df96a6edd0ebb0e7e5a5a82ce2904bd10e68635140cf5cf986be2046a5ebe569eec345aaaead14291bd7d9fda8e33651562003d0718675727f5b677657c", 0x41}], 0x6, &(0x7f0000002080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd729}}, @ip_ttl={{0x14, 0x0, 0x2, 0x77bb}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x82}}, @ip_ttl={{0x14, 0x0, 0x2, 0x43}}], 0xc8}}, {{&(0x7f0000002180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003480)=[{&(0x7f00000021c0)="be014b86e8cfddfdfe771c11ba7ac9cabce430d50ea84d5fccfe79501be32b89988ec4dad0bd4c296fc8596fb392953ca80e7c87ef4191adb2aa59b68e6dd69ba832248908ed2d49f22a7bab1b2c3b46", 0x50}, {&(0x7f0000002240)="8602efa74586c732125fe1e7221550dcddb680e342c41cb95493519dd099d2f6a107c859889b3f72bb6d038685cd777d5d6ed342932edfbaa7dc9017e60a2b6018ed6cfb4bd28e6acaa07a9950a5ec07e30421e5a571a4a19e730aff11b55c66ec2e2c566c434cc2e61a2b9813b2e87480692da89f940e3f4fae5b74bb788f66f7727a7a", 0x84}, {&(0x7f0000002300)="d1a7ed59d81daf6ffc08d5500b53e55ad80d533b4989cd05c6d6a2bb2159e5e91856e8e949678c673fedf97243be4edcbaaac3fae3195dc949433c13e973309d31eaf4", 0x43}, {&(0x7f0000002380)="751970dced09b6646176eecbfaea83f7f6ee6511634bd09fea5c37d5e94aa0ca10a2d90d5d0f0c379b933988f41c652daedf0feb984a43833b3a7f42a26f5452fc110da08b702f6b5781155b2949bb39ef1f73c569c9af95f1dfffc39a63e1f8520d8a5ab32b2e74ee0f009c3fe0957ca043116b0d8d7cd42c0a9f7dfdfff0b68a576f4ad930b3ed34ec23c34837d259a926bace3d224811da1bad8f170dde6984ee6a4d6de298cb7bff4146e6dfa170e34cac77babd841ffbd1761f93123256654d7eff2dfad9a73e04471133829dd986e1937efda5a567c5f9a9cc04d40dd6f8a54e5c0919ef416905eb4fdca0881b20aa97588149900da5", 0xf9}, {&(0x7f0000002480)="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", 0x1000}], 0x2eb, &(0x7f0000003500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0xfffffffc, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0xb, 0x3, [@remote, @empty]}, @cipso={0x86, 0x15, 0x7ff, [{0x6, 0xd, "3dfb6feb2d96242e195a2b"}, {0x5, 0x2}]}, @noop, @lsrr={0x83, 0x7, 0x1f, [@local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x23, 0x1f, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x4, @loopback, @loopback, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @ssrr={0x89, 0xf, 0x69, [@loopback, @remote, @multicast1]}, @cipso={0x86, 0x40, 0x4, [{0x0, 0xf, "e3d1ef20fb010ed94452291d96"}, {0xd, 0x10, "9e4def52de2b648e54609bdec37d"}, {0x1, 0x11, "7c8d8ed5bb92e30c36f92c384d0886"}, {0x5f854860c9ba6870, 0xa, "2405895ba70f2e63"}]}, @ra={0x94, 0x6, 0x290}, @noop]}}}], 0x148}}, {{&(0x7f0000003680)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000003780)=[{&(0x7f00000036c0)="f52ce92b53d9a5810356a3311895a0a6792d3206e5c6d54204ef249c02273b0eb4f71bc55604ae3a8b65e7a0cd8181d5caedcc8c4e25e9ec5052ddc762006549213147c96ff54e6cf0662291bffba1180de41d2a5d2140335908b8a0e1b5aa97f18d0ad61d11e7350c13a4a07b7e148fd50fec57f9fca5da0850e537063496a11bda2cb88455ccafa96c464174aca452f692cd4aa009b38184cad52e5506378105c3be8327b086dafdb0441d84714efb220d3d48ca", 0xb5}], 0x1}}, {{&(0x7f00000037c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000003a40)=[{&(0x7f0000003800)="3835fa7039005db7f1ecffe426089c8798c71349717acf79293e40b57824f0f61f227d768bdaa0430f3d353939d745d7e96b4c270f59e6ce021b343a60931caa8c", 0x41}, {&(0x7f0000003880)="4c760311ffedb3940719b5da16745459f3ab1553e3ec3e401f804572a86ee9ac6976f5e6e87269acbb23ca582291f45bf77d16eea70b62d060a103329fd852ad75b123df425a4c17996b1f46079c5edd50d4c75543d7896b5449cadd635baf78a4841ad68c4deb4c6449b10d0945315104876eed13b879837a03a611861357d188617c1f94d87ea1f48dbacf2c2c7c9b3606e7990921835e5b2206baa0db27c8260d9b1abbe470b047db9c6129390a1230e0", 0xb2}, {&(0x7f0000003940)="370939c2425471041dc3c1ccfc92c1a896c71c1249355043668ae29e3b6f649bc3dc20e0271676ccebf031df0904076c5720032ba5b12f54d7804f8d1455aa93317257d0385e16db90335146aea7d521e04798c8b5f4b8884fcc82b65e6804be3d24302196ef706cfa808a531fe3635b6a276790e8e04e5d667c0db2f2d29cf517d69655cef920abce82c40c203ce6c16809ae41fee85e7047f73f3bc23a72ff9010414482967220ad1e6133f306e0eae37e02988650afa4389eb368c9211dfec75b9f44800e0811b87fbdb7eb273b6f948e4471478f", 0xd6}], 0x3, &(0x7f0000004f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r1, @broadcast, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x38}}, {{&(0x7f0000003ac0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000004d80), 0x5}}], 0x6, 0x28) r11 = socket$inet6(0xa, 0x1000000000000002, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000001880)='/dev/zero\x00', 0x420000, 0x0) write$P9_RVERSION(r12, &(0x7f0000001e40)={0x15, 0x65, 0xffff, 0x7fff, 0x8, '9P2000.u'}, 0x15) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 22:44:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getgid() getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x220, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffe, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x64, 0x1f, 0xc1, 0x0, 0x0, 0x80000000, 0xa6f9335691ff4801, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf9, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x80, 0x1, 0x7ff, 0x6, 0xffffffffffff8b3e, 0x6, 0x6bc7}, r3, 0x2, r1, 0xa) 22:44:31 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX], 0x0, 0x36}, 0x20) tkill(r0, 0x1b) perf_event_open(&(0x7f0000000040)={0x0, 0xfffffff7, 0x0, 0x0, 0x79, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x1, 0xfffffffffffffffc) [ 74.167699] serio: Serial port ptm0 [ 74.169564] serio: Serial port ptm1 [ 74.265525] audit: type=1400 audit(1571784271.747:9): avc: denied { ioctl } for pid=3122 comm="syz-executor.0" path="socket:[7094]" dev="sockfs" ino=7094 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.316771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) keyctl$reject(0x13, 0x0, 0x7fffffff, 0x0, 0x0) sync() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) pipe(0x0) 22:44:34 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = getpid() fcntl$setownex(r3, 0xf, &(0x7f0000000780)={0x1, r4}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000500)) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)="b542ef1e405cc26dd1e44a9f41e99e3e82d1b35679da34f31063b4dde2012ca8019f1fd4ae4f8ed1b2ee4cdf037517facb2ef5343369b9281a5934482c43e05df55cb22295b19afd73388d6a41fa9e4217d5ef632623aeba1a3e2a98fa21ac1538cc6a1fb80d9d5df80ebb28c14816ce48099653287df723d73ed286e4184db704319025bd4eb844668f442deae3", 0x8e}, {&(0x7f0000000280)="79e3b662175c761b90ff83c0196cb29c9459f1edc0100fa514c825e1a6c9d8a484a060a83d6988c4ce30307ff3fef4ed6a62cd904bce8df59bb60cb19de732cea578becd4e6d95038cf9bde737feec6f2fed1d8a94f9655ff89e3d98ae65da45508afc8d9e992a50396e00c90080b6fbe8bc1229a2cfa670d71ff4601007a397658ee6b90bffba295fcc23d726c91cb58cee0a6534630d59f95e153e8e06388c73f51ba7c616383ae928936f842d2cd8a539e4a794e84d62bd90adb1a67d062a79e7c81a14e6810476c99c976c62ada21bea95e63992ed625fd1d15bb41540001d88d4dbab65bf263b", 0xe9}, {&(0x7f0000000380)="0d0bd780efc59e9ce13e6d4b518a8af04709ec45631e0a0bc0f05084a1301d18bce31dfbcc3f0e0c9f64766856014dfc6d7b4c524dd45c0ccaf49293d5745733a086d0200da47fdd6851a22d30e88f2ef641b90013ed2a78de69c35ae80ebb8ff7b0121cdc447fa248032650e595818ec26e4df64df113468a2c80b010db19d9c089df10d70217aec4cb7b4d68ebf9fef1a15d22e09c5a79be5718bd7fc85658d9fde7bebd98a7268115588a21249fe2b853a1", 0xb3}, {&(0x7f0000000440)="94702e3b9232e0a53689d35b8e036d2790a08176498c51870482a4a7f7f08734827e540400fac4a3c1a6ad3433491a982725dc82b7654e160b8636aae57f5672636f1b2da351", 0x46}], 0x4, &(0x7f00000007c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x7, 0x2f, [@multicast1]}, @timestamp={0x44, 0xc, 0x40, 0x0, 0x6, [{[@empty], 0xfffff8fe}]}, @rr={0x7, 0x27, 0x1f, [@local, @local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0xb}, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @end, @lsrr={0x83, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x7, 0x20, [@broadcast]}, @generic={0x1, 0x6, "6aaa27ec"}, @end, @generic={0x0, 0x7, "b761ccfdd4"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa6}}, @ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x44, 0x11, "9e16f89e2d6d998b0092a697ffbe1e"}, @generic={0x86, 0x11, "e1503eded4569ad2947836bcbfa299"}, @timestamp={0x44, 0x4, 0x9, 0x0, 0x6}, @timestamp={0x44, 0x30, 0x8, 0x1, 0x5, [{[], 0x8}, {[@multicast2], 0x7fffffff}, {[@loopback], 0x8}, {[@rand_addr=0x3], 0x4}, {[@local], 0x22}, {[@loopback], 0x800}]}]}}}], 0x100}, 0x48c0) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x20) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000740)={0x1, 0xa4, &(0x7f0000000680)="df7b64a116de8015a0c4a8bbdf86634ab084e983d2a1904837cf6a4e28b2e0b243ab21eebe9f55feae3c42d77a6b8aa714b168f2aa099b446b6980a77182bc2eb5824a6865cb0f9f46fc752775b79d64c31647c758b6ac4ba9c8e82ea809d0695c4673ba3b08311513a5ba7ac0320cc8612eb6e6a2b5af260b0f0aa735c22f1b71a45128a8d1b61faef9ba68fe79056ecd462f9b10c202985b56e943ab65ebf7fe6dcebf"}) 22:44:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b406000000000000611018000000000000000000000000000008000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x10090, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x6c}, 0x48) r1 = dup3(r0, r0, 0xc0000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0x100, 0x100, 0x0, 0x100, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f00000000c0), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffffff, 0xffffff00, '\x00', 'veth1_to_bond\x00', {}, {0x7f}, 0x922789cce9ad04a2, 0x0, 0x8}, 0x0, 0x98, 0x100}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x2, 0x1, 0x80, 'netbios-ns\x00', 'syz1\x00', 0x200}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1f, [0x3, 0x62b, 0x401, 0x7, 0x7, 0x6ce78425], 0x3, 0xfb}, {0x2, [0xfffffff7, 0x9, 0x6, 0x7, 0x2, 0x3], 0x80, 0x1f}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/27, 0x1b, 0x0) 22:44:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x7400) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$RTC_PIE_OFF(r1, 0x7006) 22:44:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f00000006c0)='./file0/file1\x00', 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) prctl$PR_SET_TSC(0x1a, 0x1) fcntl$setown(r2, 0x8, r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = dup3(r2, r4, 0x100000) ioctl$TIOCEXCL(r5, 0x540c) r6 = gettid() tkill(r6, 0x1000000000016) 22:44:34 executing program 1: socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800000000400200) futex(0x0, 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="b405000080000200000000000095000004800000008c29e022d34b6e2a032d45618dfd43e7f257e9def01ae1db96762122c1a1d1a1450e5d5af9ac7d0200d2dd9354310242abfbe855c747da6b93dc462719e0e41efbbf6b9f428804e582081af83b50224cfd5c000000000000000000000000000000800109d128124affc7155af7bd90e865"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x1f, 0x6, 0x3, 0xa830, 0x2, 0x60, 0xce, 0x80, 0x1f, 0x94f, 0x9, 0x9}) r4 = dup(r0) ioctl$UI_DEV_DESTROY(r4, 0x5502) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@rand_addr="df3303f1ca7a79e4fcf7014eb0ad51cb", 0x3, r7}) 22:44:34 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x5, 0x10000, 0x0, 0x1000}) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r8, 0x100000003, 0x0, 0x28120001) r9 = accept$inet6(r8, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000200)=0xafc7ef2fd98c1f6d) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x2) socket$inet_udp(0x2, 0x2, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 76.572939] audit: type=1400 audit(1571784274.047:10): avc: denied { prog_load } for pid=3153 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 76.800957] serio: Serial port ptm2 22:44:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x2440, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b70000000000000066000000000000000000000000000000000000fda8ece4b9b2f2000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x800}, 0x2, 0x10, &(0x7f0000000000), 0x10}, 0x70) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e66395daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0ba2fd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45428ae9054d402fc485ed3c58552c1f9c1983f9615fe865"], 0x72) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) open(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x800, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:44:34 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', 0x0, 0x800000000e004, 0x0, &(0x7f0000000240), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x76656f) arch_prctl$ARCH_GET_CPUID(0x1011) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x401, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) 22:44:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x600000000000000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/create\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0xb6, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x800, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696865302f66696c90a9d476f159d76e040293dc4b4a46a965fddff5c4c51f9660d810f1ea03d668116063687966ee0e2ce9819c7823c609c934da78e0a01c00ea6f19da8a8e03d5d80b7c03ed7b66497a"], 0x1f) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:34 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000f00)={0x43, 0x9, 0x0, {0x0, 0x0, 0x506, 0x0, 0x0, 0x0, 0x76d}}, 0x43) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, 0x0, 0x320) geteuid() sync_file_range(r0, 0x0, 0x0, 0x2) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x214b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x80002007ffd) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) socket$inet_udplite(0x2, 0x2, 0x88) 22:44:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x31d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x771) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001200010029bd7000ffdbdf2507000000", @ANYRES32=r2, @ANYBLOB="080000000000010018ac9b6b1d50e274a8324adc5983c900a400625878478548865598b73b5fb7080f9fb6d042ac763e6dce372c63f99373085e3159266ee564bbff841b3a08ec4464d17ed14c0a56392d7a330f92ac4f422704be692fc3d02a163cb5d7b0b5b657fd33828bbdbadcb4603a181a26230fdc744e5ecc6c9f700f40d0546a6d"], 0x38}}, 0x5f654bece52349e1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) rt_sigsuspend(&(0x7f0000000040)={0x77ae}, 0x8) 22:44:35 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) 22:44:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8, 0x4, 0x8}, @IFLA_IPTUN_TOS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x48}}, 0x0) [ 77.553462] blk_update_request: I/O error, dev loop5, sector 0 [ 77.582661] FAT-fs (loop5): unable to read boot sector [ 77.593288] blk_update_request: I/O error, dev loop5, sector 0 [ 77.621519] FAT-fs (loop5): unable to read boot sector 22:44:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030301030303030000000000000006934303030302c757365727f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r0, &(0x7f0000000740), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x4, 0x0, @reserved="90491202a006d6b8b3631fb146d32cb10631c02386f73913923da079bb74dcc8"}}) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000009fc00050737af9d40000000001a5501a873ff5cec46a7c2e4a138c4f7db2ca8d7ff63e6ef0cc987f741d5ee6793bd10d3a09a07bc66fac313b0ce23a2b240339c3371bc6a3d620e86eec7def929f9fab1c4983607a9daadd497df7e15328499dd9eefbb1a39e98fcc36d11d6ba1aea61bd6e8bdc478a5fd91", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@empty, 0x72, r6}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) lsetxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x3, 0x0, 0x2, 0x9, 0x0, 0x5, {0x0, 0x0, 0x4000000000000020, 0x0, 0x80000000, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x90) 22:44:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xb4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x1, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x4000000000000017, &(0x7f0000000380)=[{}, {}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x308, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce66}]}]}, @TIPC_NLA_LINK={0x16c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x620}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x10040000}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffe56) unshare(0x60000000) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 77.883845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=252 sclass=netlink_route_socket pig=3278 comm=syz-executor.3 22:44:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xb4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x1, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x4000000000000017, &(0x7f0000000380)=[{}, {}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x308, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce66}]}]}, @TIPC_NLA_LINK={0x16c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x620}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x10040000}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffe56) unshare(0x60000000) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:44:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x600000000000000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/create\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0xb6, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x800, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696865302f66696c90a9d476f159d76e040293dc4b4a46a965fddff5c4c51f9660d810f1ea03d668116063687966ee0e2ce9819c7823c609c934da78e0a01c00ea6f19da8a8e03d5d80b7c03ed7b66497a"], 0x1f) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x31d) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x771) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x20420050}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:44:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/31, 0x1f, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000028c0)) setregid(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x61ff765e845f4d17, &(0x7f0000000040)=0x78, 0x272) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000001640)=ANY=[], 0xf5aab446) geteuid() getegid() openat$selinux_member(0xffffffffffffff9c, &(0x7f0000002a40)='/selinux/member\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002a80)='/selinux/enforce\x00', 0x2c401, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000200)=""/39, 0x27, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r7, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r8, &(0x7f0000000200)=""/39, 0x27, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 22:44:36 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0xffffffffffbffff8) dup2(r0, r1) accept$unix(r1, 0x0, &(0x7f0000000040)) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./control\x00') getdents64(r2, 0x0, 0x0) 22:44:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:36 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000480)={@empty, 0x0, r0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000300)='yam0\x00') r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) readlink(0x0, 0x0, 0x0) getpid() getpid() 22:44:36 executing program 1: pipe(&(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x54, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0663044000000000116348400000000000000000000100000000000000000000005000000000000000180000000000000000000000000000000000007a48ea587848ff8a1180a0be5fec57c369384d741f307c7d7b9ba7a59c9d84bbc8a31850878cde5e92dfff061c2deee197de1bbe7cc268af2f2c4d8ba0b529431df4f8955a881a18783fd1406f476e2f796e5ff78e26113072fb087124c33a0f", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="8561646600000000040000000000000001000000000000001500000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x26, 0x0, &(0x7f00000001c0)="33d4ad73e053c18bf8d1276bef794050c5663c8719c19ea62b052a30502c18fd4c0524dc01c0"}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) 22:44:36 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa058, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x100000003, 0x0, 0x28120001) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000001c0)={0xec, 0x4, "eada5d14"}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200)=0xc) 22:44:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xb4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x1, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x4000000000000017, &(0x7f0000000380)=[{}, {}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x308, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce66}]}]}, @TIPC_NLA_LINK={0x16c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x620}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x10040000}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffe56) unshare(0x60000000) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:44:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x57dcc5ec6502d64e, &(0x7f0000000240)={@empty, @local, r4}, 0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x1}]}, 0x10) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x2a0100, 0x0) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x16) fcntl$lock(r5, 0x5, &(0x7f00000002c0)={0x2, 0x2, 0x0, 0x3ffc0000000000, r6}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 79.196081] blk_update_request: I/O error, dev loop0, sector 0 22:44:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="380005080000005b0ecadd0fb37ba7a3f90000000000fdffaafaffff00", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@local, r3}, 0x14) getegid() r4 = socket$packet(0x11, 0x200000000000002, 0x300) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r6}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r9, &(0x7f0000000200)={@val={0x0, 0x8917}, @void, @ipv6={0x5, 0x6, "e8bee7", 0x163, 0x67, 0x96, @remote, @empty, {[@routing={0x1ed, 0xa, 0x2, 0x9c, 0x0, [@rand_addr="ffa95ced220be472bc763c0c65a260ec", @empty, @ipv4={[], [], @loopback}, @mcast2, @mcast2]}, @srh={0x0, 0x12, 0x4, 0x9, 0x5, 0x8, 0xffff, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, @ipv4={[], [], @empty}, @mcast2, @local, @local, @local, @mcast1]}, @routing={0x2, 0xa, 0x0, 0xf2, 0x0, [@mcast2, @mcast2, @local, @loopback, @remote]}], @tcp={{0x4e21, 0x4e20, r10, r11, 0x1, 0x0, 0x6, 0xc2, 0x4, 0x0, 0x4a, {[@sack_perm={0x4, 0x2}]}}, {"e6813c"}}}}}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="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", 0x5ad}], 0x1}}], 0x4000000000000f9, 0x0) [ 79.627635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3442 comm=syz-executor.3 22:44:37 executing program 1: socket(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f1476a7578a9a8e7982c5dbb95df4c38c342855d3e811ca844150be5ac58ab439314ceeda8caa787228b037ddde9108b6bea191cdb82dd4c4e8740018a378d9092aad333a8e7df56fba5e27e66837e5692a04e152df3b1cec17688a22c6eb668c3bde82ccf458adcc36b5fa172bc8065565ebbaa8ebdf54a7b9970a165c21f8a93766dd6d42499aa7b3fc6d8dbeacd2c0bb8a3b66797c2adcf8892ca276060b0ffb321451f40ed515e210a9e3ddf657ac5aa6f0224e1a721d2e3f95fa2edeed7fdd1d6d6f7de1c69267df2a5f2a459324473dd3e9039b6883202ea05aa76b3f5db1aa054b296255ec935cc61c9ad6ef6050b7340ed26bb7cfc2fda412cd1b6d70c80358fb9bece54c3d419d706fc373d72467eb24a5e9ea87b2a6d33c3c1966e37301c0672925b03635b550d077"], 0x1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x4, &(0x7f00000001c0)=""/48) open(0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) [ 79.740641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3442 comm=syz-executor.3 22:44:37 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1, 0x1, 0x8}}, 0x14) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000ea6570726f66696c752000"], 0xf) perf_event_open(&(0x7f000001d000)={0x4a34310390a51c34, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 22:44:42 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) tkill(r2, 0x16) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x1) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x5, 0x1, 0x0, 0x800, 0x10200, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x3, 0x3}, 0x34970da86b6d5175, 0x200, 0x1ff, 0x5, 0x3, 0x5, 0x6}, r2, 0xb, r5, 0x2) 22:44:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000003c0)={0x0, 0x91, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[]}}, 0x4000000) syz_open_dev$evdev(0x0, 0x3, 0x129000) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000240)) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x3) setpriority(0x2, 0x0, 0x5) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)=@get={0x1, &(0x7f0000000500)=""/132, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000013c0)={0x4, 0x70, 0x54, 0x0, 0x1f, 0xff, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000300)}, 0x10169, 0x0, 0x8, 0x4, 0x0, 0x10001}, 0x0, 0x5, 0xffffffffffffffff, 0x7) close(0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x80002025}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080080000000000000000000003df4452c7d8d6718ce00f8da39a7fe1c0ac47568d6465803ba468e051246be7249da1171ad10551b18160919d052cadcb9cf532d", @ANYRES32=0x0], 0x2}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) ptrace$getsig(0x4202, r5, 0x41, &(0x7f0000000440)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x8000) r8 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000a00e91100", 0x23}], 0x1}, 0x0) 22:44:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:42 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000013f) r2 = epoll_create(0x40003) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000180)=0x60020) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) fsetxattr$security_ima(r9, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x2, "4203a9224d"}, 0x7, 0x3) 22:44:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xb4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x1, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x4000000000000017, &(0x7f0000000380)=[{}, {}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x308, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce66}]}]}, @TIPC_NLA_LINK={0x16c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x620}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x10040000}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffe56) unshare(0x60000000) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:44:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x109080, 0x8) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x444480, 0x0) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f00000001c0)="758f22abdd063e0a39bb4fb08191dea6f2b2082f27d0f2e1ca72f1d1e31503dc49de410cd3cb40be42f41d35c7f4d9f2d7f59057105ea738b6b131542f4cb0fa4d33e2131f91fcbc612ae667d938840372f4171c40a7e62e", 0x58) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x102) syncfs(r0) stat(0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x3be4013bec99859d}, 0x40000) r9 = creat(&(0x7f0000000300)='./file1\x00', 0x4) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 22:44:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:44 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340), 0x1000000000000012, 0x800081805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) socket$inet6(0xa, 0x4, 0x0) keyctl$instantiate(0xc, r7, &(0x7f0000000840)=ANY=[@ANYBLOB="75fa646141dee30b03000000000000006202060016dbd100744621830a00010000000051f689773cd18717d063"], 0x1, 0xfffffffffffffffb) r8 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{0x9, 0xff, 0x0, 0x800}, 'syz1\x00', 0x48}) keyctl$link(0x8, r7, r8) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) 22:44:44 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x101002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) sendto$inet(0xffffffffffffffff, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f000001f000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0x61) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0xcad96cd47724b1e7, 0x70, 0x1, 0x9, 0x0, 0x0, 0x0, 0xffffffff, 0x7200, 0x7dde150737db96e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x5, 0xffff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x7) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:44:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) 22:44:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), 0x4) stat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000380)) read$FUSE(r1, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r1, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 22:44:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x28a21e865f71c164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0x392) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="d6d64130277893f6d340f181baec93d58faf69726c54c233ea380eddc0ac901b82de7b85c8f475c82586b0aa9276ecf56a29950d8d1d9062ccad8944ddfb1ffc20dc2e0b416a4e5ad49fdf178c6f4fb6bf56405064bc404d5acf75679a6ffc5dae9d2b11f42b83dfcb86713b69d53af1d27c8b43c22dfc", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r6, 0x0, 0x0) read$FUSE(r6, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r9 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r1) fcntl$setown(r10, 0x8, r9) r12 = socket$unix(0x1, 0x0, 0x0) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x15, 0x10000, 0x10000, 0xdc, 0x8, r13, 0xfffffffa, [], r16, 0xffffffffffffffff, 0x3}, 0x3c) sendmsg$netlink(r3, &(0x7f0000000300)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r8}}}, @rights={{0x1c, 0x1, 0x1, [r10, r12, r17]}}], 0x40, 0x880}, 0x800) [ 86.621557] devpts: called with bogus options [ 87.417708] devpts: called with bogus options 22:44:45 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340), 0x1000000000000012, 0x800081805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) socket$inet6(0xa, 0x4, 0x0) keyctl$instantiate(0xc, r7, &(0x7f0000000840)=ANY=[@ANYBLOB="75fa646141dee30b03000000000000006202060016dbd100744621830a00010000000051f689773cd18717d063"], 0x1, 0xfffffffffffffffb) r8 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{0x9, 0xff, 0x0, 0x800}, 'syz1\x00', 0x48}) keyctl$link(0x8, r7, r8) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) 22:44:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000001200)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)=0x1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000001240), &(0x7f00000011c0)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r5, &(0x7f0000000580), 0x3c1) 22:44:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) sendfile(r1, r3, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:44:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:45 executing program 2: openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) fcntl$setflags(r1, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ustat(0x7f4fcd59, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x3b2}}], 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r5, 0x100000003, 0x0, 0x28120001) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f00000001c0)=0xb6, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) gettid() connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x16) r9 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x16) ptrace$setopts(0x6306, r9, 0x3, 0x2) 22:44:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="89fcbac7f7b0289b338356f2259f86a647e705b7f9eed0bc44fcb16566435d04"]) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) sched_yield() r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000100)={0x7fff, 0x0, [0x2, 0x6e, 0x4, 0x1ff, 0x7], 0x9}) 22:44:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20503040, 0x4) write$UHID_INPUT(r2, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e20, @multicast2}}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:44:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000440)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001d00eb8f00"/20, @ANYRES32=0x0, @ANYBLOB="0200100008000100e000001c"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x4) shutdown(r0, 0x1) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r4, 0x100000003, 0x0, 0x28120001) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0xd9d82ef073ae301b, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 22:44:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) sendfile(r1, r3, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:44:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000001200)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)=0x1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000001240), &(0x7f00000011c0)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r5, &(0x7f0000000580), 0x3c1) 22:44:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000001, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = fcntl$dupfd(r1, 0x203, 0xffffffffffffffff) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f00000002c0)=@v2={0x3, 0x0, 0x9, 0x1d943822, 0xc2, "512ea0e21a2495445aadbdbd51aa4312bcdb99e9a3822b1b401be05ae28fa64e82877002f47041ea0f5b9ff1d72c607479e733562107f17db117e67cccb5242e9ab9b16ecbac9e4b8531eb46f3357dfca88abb38e8b6ebfca658b8c0829247ccd0dc5aed990636e1a508974118ae3bbbf8f12be816c58979bf1a4947e1a8eef8ff6e7dce9788131e8ef0089d84108cd639a9afc7e855713b8b3190a83158b772d37c755126b02ee048e3b06575707dfd82edc1ed98656bc32f5bff0e3e5f6f250973"}, 0xcc, 0x355a146df8906c34) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xb4a56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0xffffffffffffffff, r3, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) syz_read_part_table(0x0, 0xaaaaaaaaaaaab23, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0xfffffcf5, 0x1}]) 22:44:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@flush='flush'}]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x10000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4080, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000001440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2008100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x48}, 0x10) 22:44:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000001200)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)=0x1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000001240), &(0x7f00000011c0)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r5, &(0x7f0000000580), 0x3c1) [ 89.244784] FAT-fs (loop3): bogus number of reserved sectors [ 89.250708] FAT-fs (loop3): Can't find a valid FAT filesystem 22:44:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) [ 89.300633] FAT-fs (loop3): bogus number of reserved sectors [ 89.306589] FAT-fs (loop3): Can't find a valid FAT filesystem 22:44:48 executing program 2: openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) fcntl$setflags(r1, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ustat(0x7f4fcd59, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x3b2}}], 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r5, 0x100000003, 0x0, 0x28120001) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f00000001c0)=0xb6, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) gettid() connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x16) r9 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x16) ptrace$setopts(0x6306, r9, 0x3, 0x2) 22:44:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf15, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x0, 0x0) bind(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x19) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0xfffffffe, @remote}, 0x1c) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="1c4000001a009b8a14060000ff0000adf87e28000000000000000000", 0x1c) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0cc600000d002cf43d53c46d702bbdaac1cf1432c27f8c2c6b4d4afa20928c3789dd308d9efc7a6259b396643691d2dda51faae9e2fd7cc0b36ac0630c791f4bca421e0da12393d690ab1ab3eef4598479c90c2ab67f383d872d02915e69cf6f327cf433c7b1ca99d7614e5ba96368c3e51cc0413b61484fed848a372677d69b707ebff72fa13222344cfcd74183615861ef753b1ca2fdbfce05a6c35a95e026283fe43cb65b31e94259739dad437f1de2564ca670c497a4a9d70902494b7c7da92dfd0bb025454497aa0f791aca3ab5c17e0049d61a0ca43bdb9bcec21d3dcd6e83d842b5b918c09e4ec24cc93588aed381196e8fd10f9c64a992ff8c73f866816a77fdcc4be21aec111fd911"], 0x13) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000016c0), 0x800) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x4) mlockall(0x7) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 22:44:48 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$inet6_int(r1, 0x29, 0xca, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x3, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe22) 22:44:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x4000}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0xffffffffffbffff8) dup2(r0, r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x19, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x2) dup3(r5, 0xffffffffffffffff, 0x95bb8392182a8835) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r8 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x2008002) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r10, 0x0) sendfile(r6, r8, 0x0, 0x200fff) r11 = socket$inet(0x2, 0xa, 0x0) bind$inet(r11, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_buf(r9, 0x29, 0x20, &(0x7f00000002c0)="785198aaab0c6ec2264f860ff7d619b15d98b87a63835eb1b8940c7ca0a523eacf0f24566a197a628bde53421303053ec9bdab066289127f0862e2512f825547638f8de47471b4f63dbfaa2e0dbeeab4c7d31d7ec968ba4a9f3ff0fd0c236bee5c851d9aeec7dee56c77b88d6786fc0f0c722680cebd05317ba8f6cb6079bb9b74adeb6113586a984edbbf6f56dc02b86b999990fc4f740d6885d3c17fde7c5c91b358e01e512150c9cf7eccefc027a760ee65d57346051046ab58970e510a174bdb6bb9c520f8184f208a52b2", 0xcd) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r12, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000007b000000bdc1729ac25ac2ea0562ddc2050e9e10f92c716b072e59a231cd9c65a3773947935f224a0e115ffb57c1eec3971c8ac639d13b93acca0ff8aa5053184cc81e5e82bc09840e9ab1d8eb6bca7356d5c86366ed74"], &(0x7f0000000080)=0x1) 22:44:49 executing program 0: openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) fcntl$setflags(r1, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="0002000000000000040100c910ff01040d00000000b379f26337296b0b000000622db173ca9a173af8b0b259e5dbee0e8712a7ac3658c1007e6b9036229e10f692bea8ca246f273ad6e18f2e95340a1b146f86c396ed7d8938d6466e48ba9fe7d2ed6dbb02fb07062411615dc47918429b1b829e69bd2c0200000079fbdb43eed3d1ffc2b373ecce659bb707915332e9e27b3f00b519a60000000019d47e6902f4c881c43c0cef5679a939bbb0191771ee087618c1079460001ec73af1216cf96ff90dce27875cb003ce18c465a134f59310f254905fe6ba63ae9c2dcb5e551989c2768a839e008684a42ebeb1953d47f93cc0a72b50516c4506018ba05fc52d237ead224d354d1f583744dcb174ec140187b1abd1e2e0d1729365b7a1000000000000000612b62cf5a671cefec3ed31c78148b38e4ddc89deb8c810bbc74e9d9b7f237d206fd003004c50d0c4a2c4d5bedca9ad39bdbac54993fb232fd0cc9affe9bd34b2b9339fc8e9a5e5e5180a35499f475149c576cd0a86f63acbe360c133003feb2c55109a1ba3e187cfbc3a1e808bd4bc0191e1828f8676243b95080000000157b7359767a28fcaecaadbc0377b8f94ef2fad9908820abe9763b43cd1ce02ad8f559e3287c2ce165659c151ee77f223d884fb43636a33fcdc20fe47fcbf7944bb7778de75291920c651e167b601d43c20c92447bb553700fa4abd362a6d48271fc20000004000000000000000000000000000000000000000000000a98d82f383b489a0abcc9349d0fd217e4c3df0d587aa48121ea26ccf5f18e59a2a9b873687f77a46dc1eca11b744d702ad10cd84906794f2506979fe4c8d4bcaa78d71537904d8c9ee577797b112e2addd3a896478b7c606a4b0fac1fbb41a48e8c274f376440b3a60a8b0d39ee68b26ccdafc470a3bb9e895d670f61a7acc9d4cab8a5d98684dd0872ab8137897a312eea63e48057764f6eda8a56c698c4bd6b38e2d197f6dfd88a8c69593789f09acd3c6c2b71d718ce67f1de924d23f262bf131a73a6d774391e6c97a1ecc03d0d8add098aba3312e8389709f00f386ca2a72405235450ae7a32e0bc9e56a"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ustat(0x7f4fcd59, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x3b2}}], 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r5, 0x100000003, 0x0, 0x28120001) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f00000001c0)=0xb6, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) gettid() connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x16) r9 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x16) ptrace$setopts(0x6306, r9, 0x3, 0x2) 22:44:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf15, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x0, 0x0) bind(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x19) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0xfffffffe, @remote}, 0x1c) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="1c4000001a009b8a14060000ff0000adf87e28000000000000000000", 0x1c) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x13) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000016c0), 0x800) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x4) mlockall(0x7) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 22:44:49 executing program 2: openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) fcntl$setflags(r1, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ustat(0x7f4fcd59, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x3b2}}], 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r5, 0x100000003, 0x0, 0x28120001) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f00000001c0)=0xb6, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) gettid() connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x16) r9 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x16) ptrace$setopts(0x6306, r9, 0x3, 0x2) 22:44:49 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) r3 = dup(r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)=0x1) fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) sched_getaffinity(r5, 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) 22:44:50 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000004c0)={0x0, 'ip6gretap0\x00', 0x4}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0, 0xffffffc0}, 0x100) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x10000, 0x4, 0x80000001, 0x0, 0x80000001, 0x3}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140)={0xff}, 0x4) open$dir(&(0x7f0000000340)='./bus/file0\x00', 0x165180, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}]}) utimensat(r2, 0x0, &(0x7f0000000400)={{}, {r3, r4/1000+10000}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000580)={r5, 0x1, 0x6}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x6) 22:44:50 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000a40)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) [ 92.725298] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 92.757138] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 92.897851] loop4: p1 < > p4 [ 92.906327] loop4: p1 size 2 extends beyond EOD, truncated [ 92.920112] loop4: p4 start 1854537728 is beyond EOD, truncated 22:44:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x100800}, 0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x3}}}, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)="1dd9"}, {&(0x7f0000000400)="69c5f0c13b428c11581152f2c8ead229655196b2813c25d5628b8b54491c8d51da3db25699e109a7edb2e674a07547bbe535d95ec4b8ff605aff6a704167f8a517b44af14db40f2dc73f61d6c1041e1f7c7f5a4594f77db91c9ea86e7210d1b27e1c7c9dd90403a47915b59cba68d831f05149a6ab5377603527f355c2cbc1dc2b68b59e3a9eda932ca2589292a08ff892f2eda73f05b6e05dcee55748233428454e866439f8e2c3dd4f9c795595a8891a57249b34c922c1488b76043ead456fa6bdc3198c8b85fe3dc07f7bc875b2f69f8f5c26a99928d728f98c9825204497d8"}, {&(0x7f0000000500)="b8387c1205a84639f7c5bba1ce60a051e1f5990d343cc73c7a28ff5237a5c27c8638821c7346c891cff695fb1c5b2901de0e164c0d911d6c5c44bbbd103ecf254136f3ecc18c750c7dc69d802e6fc9c105ed69ed27a3109a14b67471937219948ce6003b5e7ff68b849852a60b3d08d4c5cfec6d087ec0ef1d80f97d9e22"}, {&(0x7f0000000580)="9acecaef97bac23aa2b88c10304b6be7c03c02d0e889d22181402acfd9929428c00c71416306d9b095be3f9f1d571e5bba9100f488b4e1cffa4ddaaefb3bae51f6801b81375ab8973d4d1e01c0538c57dfde09e364d30729e1ca1d5377efa3a149504fd2abf83bc097b2b6f2310b609e808c88953182ab2dedf72fae3ee1d51b19b63d23271657d20a95288dc80d7ff86a76f4909f1fa6d372b152ab1e5131e4300337fca1af096d9a9305e9fa44e4e5dd53f470b654389d8e1d52d45454e919c65427b9929592959294dcf454ff1fe844cd148d7ee8604f776c127e3ade1f883b049651159b4a22ba808754f9ca16741b89c6a4619cd074fd7abc6cfbfe441652e1447e5a7088daefaa5ecf35d5f699007031567bec03dfc8f392c9c387e54cf0682ab5b75c2948683d265fa838574d28216770acd34740a83ad6f3ea0ea5d26ae7593f555e76e6ee1aca5a0941d0a6cfaf9cba2aa6cdc868efcc3a7e5e2d905b84571e99008e700213ba6f9d1e9bf718aa8676c601bb078273dd1fa7cf46fe7814b82beec4144cbce58a229ce521dbd2fa140b097e5f7b0733da76132c4677db2e54442d18753b7cfbccaad0b986fa06f24cc373a6edb6b20939c3ac14d16f6bdc91b4ef321dae5084bce1317afd82419e7c20462bbab3da296c4b43d3b8586557d2bdd3b7e0260a193b731f8cbf15224838d318521672210cb72d1675514ef638fd0d6df26cc709f8971895fddc532d9eeed69bc7cdcd95adbb9c9e5a162c8dec31bdcb8769c97c48220193858dd3b6de8fcdc65271e0bcd9d199793cc43d4d6480e6673758e0924f4613fcbed474bfd8f0d700457bf7e06bb9ecce661b6b759a9f3475ece17080f500fd85e945edcd5e543fa86b2110b02ce2940131465c038aece97c9fb150c6c113fb76c62a008f790841e0cf930f9a9794865d4b37175cee7b4c66c1169cc925349ac9a0842655e411b817344257069a4f4499735bcf4b56c4f8bcaf66856969fb6bce0cb251fcf471c3369b5f0aa68033fbc3069616397fc1a3379efec54802b73459c2cc22ce59e872dc798b52d85dc559c45070f0195945da8221c0b00627f6b271fb5a2fa2eba8b361a590fbe45ccdeb6c7f17a3a75558816b2e5c5f6171a2109cbe435bfaa17ab0a62cd7e1368ec75de0b30dc8d74d2fa56910742b60442dca6490b1e0c71408e18237ac555a4fbb421141d4265503574a48891f6ba23e3beec1c5ff1bdba6f01b2078cba96413bfc4846b363656f7130b9cd2b38a4dd68c8bcc587e6f7d6afa98bdc4e05a8b9cb5fd0a1c9895e8e8b95ea056b6812965f19dc72ef207c7f8a9a5f2348a7e8b955fb2f9f630dfaaad03aab9a6a4456ac109ec62346a737ad1cd8af977b6e8f94788a33a140a2a66b51f60884be81cef30a2d0e0e4e268104e8aca22961906f82278cb619f3aa750239e158b52b5084da40795134a4a77e2651db98070d873ba40eaa2c6426ac60b349f98e67e53e180a13efe656901594123769eac25e23689cebde6e35416a8b2cc5e4d688653e2fa7102e6e9a0c83011102048f77f83953818714440b5dea818c42275d4eefeb54df167513fee9402c544d9f3121557b4195ddbd948d8f18d070d63bca3894248f186155349123eed14e5c4d95d0db270641f6f06c89096ccd3fe5161d015a473a9d1b0b2bbde90576dd8c0baa31c4d96ede251c004e29967a2662c1e92d4a40b748c92e59c3fe4fe3dfeedab16dab655714d550b1da9916efd66ba4a2aabc87daa0c42ff6965159aa46ff6ff301c5a82b484b6ff1b18fb3e578c9af18c3832e22c2cbd426be6c58f8c62dbb549cda9bba29ce8a1086e1a95cea75ed968e7f541dcb6abb9af789467ba7df7d6344589fa61b39c0105fc7f3bd803c7ad3cabeb2a38400216a9b077e5029a3f3bc7f4d92c3fbfcac7375990e28957eba369b73089bd2ecae3409be48193c178841b64e9e3111addd3d057923b571dc545216e75b826bb6d78988b33ec2e82bd0ae97b6b78d7b9e3f50657db163a448b2ee9d23812b492e9d49679715de1dce0d4997c6afec26413c1f39005e65bc4230844c388f0d529d0138504fd740e92824d975e7d081e34501651d2753af5510a897dca64042bfed821649c180ed9f8ff770e0a055319600a4c1b02fafe835dcd9756e69e83e7a6227d2d0d20c23701318d2617b7be778bdfb7399cc5703d900d945cee13137cac894bd673e295679b3157511fd0ee896459e5cebaa3fb1cdadd7f211c62792a03837de6e865908963cee94455b1e44db10b64b6e357c808a0afca8d7dfc27d14754de1282d17248a7106c13422aebc9a8d19026aa61f0b532595e026f466a844f19433cd2b0d45fcdbb726b03a5ff86e4a151ccae33e5b98dcf25903c5d65ead99fcc95cf87ec275a8c83ae6d67712a26d62a89752189220351b4c39832b7f029b653af8792ca2a35b7361e9b78a14db10218ec77910581724f25d6d9a66f8f338799298fbf8a20ba2a6896303ac8239b04a0b2fa69ec0d2a5acf8db27dae24c912c62bac5968d6431871b3a47c8c6539672660c675c229641fc461cb222b4b09717bf61d9a036f2a3b236f12438561d2b7a6f467e2dffb22e65c02199c7afbcb63c24be355476a13d90d9c7b9e16fde0039f96e226bc1c24545b217738dd110bf3774a7c73e42ae456f99836399ec4bae85d4c2c179f19a6817953088406a175618108bb121c6ead098ea48c69a71d21511e3fbc0d88d7267bf81d562edd4089fb4a0243943680f8c8971969699d24b5a0d72626b1114412fdf63adef7259ff40916c56ef6b44a9a876c19ac7b44d2cefc87ab41c3e9e7f07ad9a493549e5dbb299aa41f64c0873f7c38a042527e2972298ef104a6faceabe8143acf42ef5a0d6f9b1a23584ac8edfef34cf7b14013388b05573093b52cfa4b5c343b9452b5364dec2a5d3b8355acb1b722dfd341609b20c24d6c5890547ab4b9eed4166f833af31b430d76bbd8fb9af467086cb6da06187ec446e2d8a537aa30f43aff86bd1f5e30acb6a55ebd4eb17b72d836af69f0c22c1310ecb0743879b2e7ab4ab54a4d05bfd12ec27f3b4bfdd29823f60d6bfa5b303babb62ef64b2d2aaa070593aba19f3806a44c96eba50fbf4ecf3a7b8f4ceeb22e5a0b9cd730c2551416903ae57993b259f899f9b8557f113865cac1cd71852fc1275face7a4f98adb5f170094eb1139595b1523b7a362e6dc4a92da83ff0df549d8051d4d57640d75fea73c58c93fbf5d78f1cd545b2e9681a2406d153137f9103bac7b4e19a1c18b7eafa269c98c3b8de9fabeebe43069f7acdce103b74f3964bb63bcf5a4d18890c94f6375e73549520df6794b7fe24ae9289c3a0b88dba616acf983e532ca27a7e5b69180edcc432b1eaeb91cbea85dd471c665bf2445bff72278cfc2dd131346950481b9db6bb94aae145cdbb05ce9c52b30ab8802f3fa26b30ebea121a800ec349ef2d9cebda61491f32042d059c9a6491d0274ae40351a2d6169bb4001313786ad4b8782c3382ea13e36812d295a8c4db454f4cdd6dfdf7197b39f39ced219bc6c6b362ef28dead343cd5af0329e1644073422e50951f566e3ed49329b7f3c0a28d2647e4a0f38dd0e851516ee7e76de9bccf1f8a065e60f8935e05251697578c7df621f48fd6807f0f716d686bb6e07c281716650377c51d3e2ae66bdd5fd4b4b3a9d2c52f358c87beafb71dd72cae24778d59f76264df807c52433931d192c18f7477b23f5c96ff6c270e426171e5925c9ca0bf32374bed4dab3671add9868c37b9b0c11701c32a5cd7b749435f31ad7641dd99db925a33e69d68f6a4abddc9ab3e67b1e36079c6ee6b93b160f0959ea79f8f24d82ecf6699958ec004d03a5cfda22d3deedebbf8b1fb86cbb730a6d35163c49afd7491b52b36efbe01106d603ffa1f98da80ea1f0d3ff9d0c66f610cad766915f2e39a1023a19871bdca51cd8b2d6c11d10f542fdcf9359f2e94f7786b71e52307869447ae5b5d86b03950719804584abf95d7f09428a5f6489ce3f399551e84e0a24c7b4d89b1060611b8508566d829fa99292748a85104c991f9026ce39ab229ccb5de6c942607e5370711ea041145ed39f3ec65c2053ca14bf5a9a2e297e74333176ea45db12a5b295cdfb8f935646810d6e7cbfbee4d11289754ac633ea45762b80ef9b724dfc25ff437d4c4c5323f0c71c1c89e8b9da54725a16a63bc12135e3011f54198462bdf4bfea6a66c53578a09baf8557014ad4bec90a8eff6892d60f648f4efccb8002090eefeff1a702fa855d772d63cae4a53c36828b0195f3b35b1d6091f5a79ef89a9402a3a6233873bf2dc2440a7351c126c31f4c6016f6383d57abb810948b2970fcc30e3ae28b5f1aa87afc13df33f8504a5c0d4e1c648b6af532a97b58327d463bab6fc3447639de67940ec8ceae77a622ba2a3c77d395107680bebd219089a447638b4c83ba5b7adae3fcdf30dff5310c3e1099e17a44e32874a6af72bd408d8739fd4d717bdc3a226d011b62cd14b9584f6df5e38ec3d2e1502a267bbacf5ed5afe8f385de9e3ea76beb0c4fbfc70747bb53ecc27a71e8cee241bd7cd6f4818b515d215eb6eba4dac390393f9b81171989b5755ae9aa36757663ed71dee23d8244a69a10d8ae09b5310ac39101731ce0730cc98f61289dc4c74ebdce14a281d7ea680720ccfb50ca0419cd0bb6a751850efb96f3a5246929c61a310bc05467f59e411f3f04e2f8c9766425cc089596a513ff57e9b9d47a6c5be8f8f3f039ce5449fe06dbc4722d5ac8314787bf288d111211012372b0dae0a1ae96e3ab54937ed490eb5a87c9d70e461317af0bdf002bfe82dd7dfc249ff4c098d44a3474fd4b8d839444dad8c4ec6bfe0613fc8c80c61c8be59c7ba0a4effa09117bc3e899c1aebdef958d2156466cd63a7315d96084a3e9931522aafb2570ad4c8ba2303926e7fd684b9619b0ae2b03948890964e1bb97bdc9692e8618f1f9fa2dff1304f12a81c0cbcdbf718b2353547bf84685888487791e086042ff850a457bfb600b6992dc05fec7f2844ba4eb007972287fc977d252a2955affd701f1d9d2fc9aa673cef74c1cb6c46c018af1e1c7bdf7f1e72839daab11513468718732fa5ce11a3859504a75ae43e32f299bfb3dc982d6f51e04b93fa8f208f8decbed8e57f5abd90b5b934399632dd9c25ac21e7a5d118b2ca34a6e292c52083c656a8a2d87bdbc339396469dc16cd19f1d378084285be5958dc9ff9d044cdf795e657389043c72b36e0cf5bd55a0839fdc3d7c0f36a0b54eceb34c32a9e98d60429f8cbfcba21c30ff06d4e709c84df214fde2c81d43d773780dfe28f79422455da7552c91e1e881907ed5873cd0acf913a0170f3ab899f809e009a7fadd869dd5bb1018fe23d08703cfd707ec5ab9ae45df31786be4772ed1983d95d68f727fb0b2cdd8ba3124ef59f84e014fa89c100585c38b1e0c4f0f165cfab76a2bb367b9d8ffb5d1d0163181eae83601ec87891db053019eaf117925e9408838202fa40568dc77f19055ab9e76b60f6dfea93a6b9c98f8dd1dfcb8c4bacda5eff5ca4b756b7e23c0cc6b6f4ea73abc48a8e97e7ec23b0376f21efc391221e3d56822802e9c7694111d908575fb7646cfe9f9628dc6e17611e54da3c3803420bb03baae794a7821486e8dfe4d745bc8c02acdeea1cd803aafde52046ed6d697310914477f69a12a17e1fcafaccc5babb5465ad235bee71de49e53a13fea369f817bc05d8a2"}, {&(0x7f00000023c0)="8d6d375c6f348ebcd6f4454017cec6dbef67e1f20352201a7aea1b4731e99647bfe52f70556419f20d16222a9094bd74d9bfccc9d13517c90600a861a3374e6900f36d0dfd22aaa28f55f06bc35c1464b6a54adbaaff34878f31c2bb9f311cc5685711a384fc1f9881c22e789a6b81b8bfd2bc542069939acadf7c8db98e2f7799a740c861a6029bcafe19135d3b21bc0c92ce173f7b910e5e08fc5ee267ffe4b668386b7e00b6c7505248f0bff3108f92e053ad172d96162549fc0d8ea931e892dc24690000"}, {&(0x7f0000001600)="e99abc31d0841fd8f14a1431c83c51aa47eeb04f7bb1837fe311c110"}, {&(0x7f0000001640)="b144e8923af50dce404e"}, {&(0x7f0000001680)="1e170bc2d4d197625b7e4a549e9b89be0b11a60a1791f1c1dbf5b6f36aec075d"}, {&(0x7f00000016c0)="e8b6c65f97b162ba54eb594784fc8b8b5401c2ee711eaf0993717199"}, {&(0x7f0000001700)="6056087c4c532c39b3148bbad781ad85733592bfb17e86c01f59ab56497f40298318f0fedd975fd877a69ac595ff894bfb947b937fb4a5751c1be35a78c30050bac8b062a83064e1592391325e"}], 0x0, &(0x7f00000024c0)=[{0x0, 0x110, 0x4, "5f51c2bc9e590c6b255d6a6a85371caf5038f49335326bfd9fe25ddb9261d8d3b62aa8e4d4451ae362142bf9f29f730c0d98a1587bf8324c1cc4ebf6a1bf1587d91a7df93229fc761000217a794371385bcba87c29ef375cd625795362caa62204c425bb99b54f630e7d9972fee6fe340ff98dbcdc5493a952cf2fb463bf97680221fca88784a3811048abdcb3f3871488736f895f6a8973757e45799c0b1ca1bf4b50266f8f32441e9050bf50ea3c55404bcf98d18d04b70debb9591ae32d9d87367e620f446d5f5843f720a07683b17c"}, {0x0, 0x0, 0x0, "ee71682fd65efe31939e1f73d70392f49d0980b1541f256529feab374e7033772f1944c631684dbf61d9339715473b8ec7661cf9643ec8c5d24ee3d1020538fe"}, {0x0, 0x10f, 0x4, "e255c6eb11c0a7c0cd75d6761f23c0a0d91ebd98286eb8662afbe2409b54784cc0394a1ae39fdb5d83b119d9f934f8e44e712d5fa648e160a8b3c79d75beb6924c19c8f1949953122f9377581c8e9b454216f39b5ce79a656cf3fc56ba9b1c11ccc056056633e65aae9a416836a98bc0a0a08c1ccc797b61d2cb795f9ca438c5b114d16125cdc02a1f8b00b3805b44757941762db0ca45cc1f2b8a6c596ceeb0dd50d888a54d14d76437cc3911f58a74b64f85f14a05d2155669ee9d832604e91e50e2323ff0f1512bbc1b30a5832d1f2a747599f103134d131323c5b89b4e765e0140cabc87a468cc5852eb40ce6de74c682ad5f9ba158886"}, {0x0, 0x105, 0x1eb8, "c102f7ccae0a0a7c94f477d15af4cc0a651efd760a8b039b4a7223436bc6661cdce85830efe324105aa2ce1f4159d39ac04d8c159fc7a925462f712de5649c8ed454106b9cb6d352f0ba978ac911cd187c5803ff9208f3e8fe49b9aa4f6f2bb4eb024aa2000062e160257907c6"}, {0x0, 0x103, 0x5, "154419dc1af15cd5a57036735ce630dcb5bc16b18c3e"}]}}, {{&(0x7f0000001c00)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @local}, 0x3, 0x4, 0x0, 0x3}}, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)="9d26b8c69d6bf2610d0c866f7291c66078b88dfd6ecd7c6780ccf2bd516e9306e9b154fd8968546e95516cdc7b160f2b8315a187966ae0886aa3deb254acc16ecc1a5a8b0c37f26d4f27496d293ddb1b40d241c6f1d855cadf9ea89c08cb7a634f09cfe7cd31077d9618e1cf48a912029771721761f1b6d9d500a1dcbc5b76adbcadcab9873992d8306e04b723f3bfcf88b39b1d4a65cd0ef3db01d63ec535ca6bf630f82ac1796ac5c1a13bff1dbea1757fbd0535bbb89cea705fd64e8f34bfbaccba5857890f6d91de142a26", 0xfffffffffffffe6f}, {&(0x7f0000001d80)="d51fa79b729aa89c02beab1940c5ff7f902d8c5f1e489aac537481380fb978acdb6189351ec8aaf51e16271503998c08dc9fb45f6eb0357097c17a1cafa4542c4718878a9116ca8f0545d2378444f2ec2e39e3ac896e80"}]}}, {{&(0x7f0000001e40)=@un=@file={0x0, './bus\x00'}, 0x0, &(0x7f0000002100)=[{&(0x7f0000001ec0)="7593541068be0b701a0b32236c830c09fb4d0dbed3117d656b676256e2fbf1f6c018e58f40d08873ce893bda3e6fb3ddf6a842e7ed44e7317068d136512f2bf41a20356bd6b3e5f3a29ee7749d141613d7186f6ff64d0f20a091d2120de182f2694de9d1fcdece3d00fa481a7d52c1d157649395a505c0bd1923575a8eac67f4ab24643005e4bd743f68a23824f3769a3aa4f6a6aa63fa704eefbce2776269eb9badb555e15e88c03e03b59b62ad1f5da307352c6b2ee0b47e65b1442496e20d1ba1737636336030927339d75b96b85ad2a7d36dd0"}, {&(0x7f0000001fc0)="cd655ec4b4ef19335939b8be07494ebd63679a5a49c76497cfc322c745d1cffc570e296c5cd2f950d9abfa032fcb62a73b322b65cc1ce75ce3821a", 0xffffffffffffffc4}, {&(0x7f0000002000)="856ce8d39830923aff748ac740ca1041a4844e1dbb60e04b4f5f8c1285c20a56dfb4f7e42ac270a9503b479986f53c9a0555fd8ac35c4288219944416aa394148e003475e0ad66766ae1f376c10b77c1c7736faa60b9e03ee80089822eb81aa5f0d0d4726d607b6f099ba658056f52017c6d79c7ee10e1c83f40251a281b54f8a48dfdf303c0838ac0848d15a6cde57099c5dc451fb40c39dcd3b05c4ef155fe1c2a36bec0bad01e66bc4714660c7afa62a06f4a1f0a9bada54f9ef9b69e9d20a9b805b21bd44af53e545d9053edad9644efcbfbf2bee2fd89c687cebaf0cdc1c2fa98c5f1cf79127259b6e6eb38cadf5dd7d8f6c289da0d07"}], 0x0, &(0x7f0000002140)=[{0x0, 0x28, 0x3ff, "545148c7ec719b22b645b900bbfd364f09acc9d8dee8557e9b2f89f420fd3a1014d0ee5ef5942c90"}, {0x0, 0x106, 0x9, "2d9952d261a084a90c67984d30737f662f0034941df52733dad10043b4d135a9196f116e89a319bf590f4cabd02e4c0044e93ff3b43932ecd64afd3f3f0dbd59605a85ffce3aec472ce468a1d5999e989dfc859c1af4903a56ae572c968f2c4521992e4acf233b1d257fd83e0d91efbd20daa90b123bb77cc3c6a5aeb703a25174022abc835b95e921a8eb40c8c09079f95437fe51a8"}, {0x0, 0x84, 0x1ff, "239c4e568101fe4e60537d996f1560ec125666aa94db3d8a3be61fbd1a230c5c115c4a1304b202282c144caf3db91e35952597b802b9d7f9e66a35d3"}, {0x0, 0x119, 0x2, "50efd8e5f7ed8cf0c05dd75aa1bd5b4da256fc2e037b2426edb43fe0e659be7443f400869139994118475dd5cb670c6d7ca5982a8730e7092d6fcb44d6c179765096"}]}}], 0x2, 0x240c0050) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 22:44:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCNOTTY(r0, 0x5422) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000100000"]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x61441d0ea56bf4c7, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8001}, 0x8) [ 93.003094] audit: type=1400 audit(1571784290.477:11): avc: denied { getattr } for pid=4235 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:44:50 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000a40)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) [ 93.134319] loop4: p1 < > p4 [ 93.137850] loop4: p1 size 2 extends beyond EOD, truncated [ 93.145076] loop4: p4 start 1854537728 is beyond EOD, truncated 22:44:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:50 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000300)) futex(0x0, 0x0, 0x1, &(0x7f00000002c0), 0x0, 0x0) r0 = creat(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="287d7eaa5a000000000000000000f1c9", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = gettid() alarm(0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000180)={0x8b, 0xfffffffffffffffe, 0x3ff}) dup2(r2, r1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) [ 93.294821] loop4: p1 < > p4 [ 93.302337] loop4: p1 size 2 extends beyond EOD, truncated [ 93.315425] loop4: p4 start 1854537728 is beyond EOD, truncated 22:44:50 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) write$P9_RLERROR(r0, &(0x7f0000000200)={0x1b, 0x7, 0x1, {0x12, 'eth1]${em1vboxnet0'}}, 0x1b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:44:50 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20080, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) pwrite64(r0, &(0x7f0000000200)="2f2949e6e85e24d29303b3c11e4a0a87925cba84929b2cdfe5ce9110d4f761fc0b14a6dd2d1e9524eed4c6c73aec6230efa8b268fb60c31b4501564d3d7f1c373737d692ec33dc5d49f5ecab08d4e1847cd2b6ddd543b0e953d483399c16acd90743eb5afe39afc80ec665681baad67f2897fc65416ae396895bb52200daade90d646228566682d044f89b684c80c5759cd2cd55e56c99d12de62411c1a88ee6", 0xa0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1d3, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100081acbd8db41de92ac70000021000", @ANYRES32=0x0, @ANYBLOB="400400000000000008001b000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) 22:44:50 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000004c0)={0x0, 'ip6gretap0\x00', 0x4}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0, 0xffffffc0}, 0x100) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x10000, 0x4, 0x80000001, 0x0, 0x80000001, 0x3}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140)={0xff}, 0x4) open$dir(&(0x7f0000000340)='./bus/file0\x00', 0x165180, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}]}) utimensat(r2, 0x0, &(0x7f0000000400)={{}, {r3, r4/1000+10000}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000580)={r5, 0x1, 0x6}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x6) 22:44:51 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x10000}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) [ 93.473898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.537149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:51 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x10000}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 22:44:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x9, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010005fba000000000000008000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000011c46a6e3d4ee70b07a890f0af313bf6c8b83501ebd733d7bf7b9a3fd2676b3ea0fea9ab6950effcfb79ce84f588e36ce24ba650596c08bcc893e1764a7bbcd49c2fe58f08e52ecc035dd4ebbe43cecb678b0cb43e0029f57e1a05aeab66798b2b5437d0a0c330cd1442a5ce7862cf32b19a333a"], 0x28}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000160000000045000058000000008e0a0000ac141400ff978ab385bcf67bd0934aed0d314c19ffffff0420880b0000000000000800000086dd08525626627de5a29d00000070e6d9fc39e37e37569b707539be1301000000000000001b0022eb00000000130000c360755f1abf8d000200000000"], 0x66) dup2(r1, r2) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) sendto$inet(r6, &(0x7f0000000240)="7271f989f3f3b939c3f20a940dc5f6a8", 0x10, 0x0, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x100, 0x0) fcntl$dupfd(r2, 0x80c, r7) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="b000002cd4ea56000000d96b000000cc8e97f518e45b945eb6e571e7a931f9a57f9fe8f79c12519dfe5c00ae26c43dea83e3a5f71336d8126dd908cd938079e657631625452a0ffd99a73a", @ANYRES16=r9, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r9, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20f, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) 22:44:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x1f, 0xe, 0xff, 0x5, "760ee890033d717add274fbc7efdf44623500f81ccff5509665869aca04d0569"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x0, 0x1, 0x2, 0x0, 0x9}, 0x20) r3 = getpid() ptrace$setopts(0x4200, r3, 0x104, 0x1) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:44:51 executing program 3: pipe2(0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = dup2(r1, 0xffffffffffffffff) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x8, 0x3, 0x7, 0x1, 0x8, 0x4}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "6523a921b6b57c363f3c0808338411165265c57ca87799675a94a65fe54061b9"}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) [ 93.841352] audit: type=1400 audit(1571784291.307:12): avc: denied { prog_run } for pid=4317 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 93.875173] serio: Serial port ptm4 22:44:51 executing program 2: setpgid(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000c00)={0xffffffff, 0x2}, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) flistxattr(r5, &(0x7f0000019480)=""/102386, 0x18ff2) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x280000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) r9 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) sendfile(r9, r11, &(0x7f0000000100), 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 22:44:51 executing program 3: pipe2(0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = dup2(r1, 0xffffffffffffffff) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x8, 0x3, 0x7, 0x1, 0x8, 0x4}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "6523a921b6b57c363f3c0808338411165265c57ca87799675a94a65fe54061b9"}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 22:44:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) getpgid(0xffffffffffffffff) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffec0, 0x69, 0x4}, 0xfffffff4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') io_setup(0x7, &(0x7f0000000280)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000014c0)=ANY=[], 0x0, 0x5ea5c0629f78ddcb) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001880)='ns/ipc\x00') futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001280)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001300)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x4e1f, 0x3f, 0x2, 0x80, 0x5cab74df0442dac6, 0x0, r4}, {0x9, 0x0, 0x6, 0x8000, 0x0, 0x5, 0x7}, {0x80000000, 0x5f8, 0xdb1c, 0x6c5b}, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@loopback, 0x4d6, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, 0x7ff}}, 0x199) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r5, 0x0, &(0x7f00000014c0)=ANY=[], 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 22:44:51 executing program 4: pipe2(0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = dup2(r1, 0xffffffffffffffff) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x8, 0x3, 0x7, 0x1, 0x8, 0x4}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "6523a921b6b57c363f3c0808338411165265c57ca87799675a94a65fe54061b9"}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 22:44:51 executing program 3: clone(0xde772cb9b75519a8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f00000001c0)=""/46, 0x2e) r2 = socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000dcd000/0x1000)=nil, 0x1000, &(0x7f0000001f00)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x200}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xc}, @empty, 0xf5d, 0x0, 0x0, 0x0, 0xc84, 0x20000, r6}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000440)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000500001800120008000100767469000c00020008000100", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x5, 0x10, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x0, 0x12, @bridge_slave={{0x0, 0x1, 'bridge_slave\x00'}, {0x0, 0x5, [@IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_GUARD, @IFLA_BRPORT_NEIGH_SUPPRESS, @IFLA_BRPORT_ISOLATED]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffb8fa, 0xc3620004, r12}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"]) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0xfab, 0x0, 0x3, 0x2, 0xffffffffffffff9c, 0x7}, 0x2c) ioctl(r13, 0x2, &(0x7f0000000040)) 22:44:51 executing program 0: stat(0x0, &(0x7f0000000300)) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe4d, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x8}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 22:44:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x8cc0}, 0x10}, 0x70) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x20014000) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e5daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0b9cfd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45429ae9014d402fc485ed3c58552c1f9c1983f9615fe86594a6c202c5"], 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfff6, @remote}, {0x2, 0x10, @remote}, {0x2, 0x0, @rand_addr=0xfffffc01}, 0x85, 0x0, 0x2, 0x46a}) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:44:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0xfff8, 0x7, [0x0, 0x0, 0xa3, 0xf800, 0xfff7], 0x8000}) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r3) r4 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f14", 0x8d, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0xf3, 0xff5}, 0x0, &(0x7f00000003c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd7dfb37657e70005ff6dd5f6d5ddea56bfdb35474f90744fa77c44b620775f3e77a89592ca722de28f006ccd130f63ace6e9b7dd9144245abcc0c1100b2b67ceb109b1938f008d01cae870b899a73f44257bed56e1cc96cac6fbb13c48e24c153b37ad37adc9d1a03176e92182d02bdf023462db63d4c3de0", &(0x7f0000003000)=""/4085) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)=r6) listen(r5, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) 22:44:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=@random={'btrfs.', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0f000000000008000000000000040000035b18cc4473468700"/37]) 22:44:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000025c0)="25bca274769e620aa734fa0095e0060000003915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6aef75726e616c5f6173796e635f636f6d6d69742c00"]) [ 94.461539] EXT4-fs (loop1): Unrecognized mount option "jïurnal_async_commit" or missing value [ 94.472459] audit: type=1400 audit(1571784291.947:13): avc: denied { map_create } for pid=4350 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 94.479549] FAT-fs (loop3): bogus number of reserved sectors [ 94.479605] FAT-fs (loop3): Can't find a valid FAT filesystem 22:44:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xc) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000001280)={0x0, 0xa, [@empty, @remote, @random="aa979f49f7cd", @empty, @random="ec0c1eb05a04", @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="130368171ba0", @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x9611, {0xffff8001, 0x4, 0x0, 0x3, 0x3f, 0x80}}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a", 0x11}], 0x1b2) iopl(0xe0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) sendto$inet(r6, &(0x7f0000000240)="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", 0x1000, 0x10000000, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfeac) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000001240)={'rose0\x00', @ifru_flags=0x2}) [ 94.557228] FAT-fs (loop3): bogus number of reserved sectors [ 94.566733] EXT4-fs (loop1): Unrecognized mount option "jïurnal_async_commit" or missing value [ 94.608960] FAT-fs (loop3): Can't find a valid FAT filesystem 22:44:52 executing program 2: clone(0xde772cb9b75519a8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f00000001c0)=""/46, 0x2e) r2 = socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000dcd000/0x1000)=nil, 0x1000, &(0x7f0000001f00)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x200}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xc}, @empty, 0xf5d, 0x0, 0x0, 0x0, 0xc84, 0x20000, r6}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000440)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000500001800120008000100767469000c00020008000100", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x5, 0x10, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x0, 0x12, @bridge_slave={{0x0, 0x1, 'bridge_slave\x00'}, {0x0, 0x5, [@IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_GUARD, @IFLA_BRPORT_NEIGH_SUPPRESS, @IFLA_BRPORT_ISOLATED]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffb8fa, 0xc3620004, r12}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"]) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0xfab, 0x0, 0x3, 0x2, 0xffffffffffffff9c, 0x7}, 0x2c) ioctl(r13, 0x2, &(0x7f0000000040)) 22:44:52 executing program 1: pwrite64(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001080000", @ANYRES32=0x0, @ANYBLOB="400400000000000008001b000000"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000010005fba1b0800"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ecb5a66ec89075373a7f4749d792df5016f96e2208000000f66eeda2cd98139d72dd35b8ed88027655af465a44104014ba265f814539c381d8c9957c3cf507a4d610f6092212266938"], 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r2, r3, 0x0, 0x88008) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x202000, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r4, r5, 0x0, 0x88008) r6 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r6, r7, 0x0, 0x88008) preadv(0xffffffffffffffff, 0x0, 0xffffffffffffff9b, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x6, 0x0, 0x4}}) 22:44:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:52 executing program 3: clone(0xde772cb9b75519a8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f00000001c0)=""/46, 0x2e) r2 = socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000dcd000/0x1000)=nil, 0x1000, &(0x7f0000001f00)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x200}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xc}, @empty, 0xf5d, 0x0, 0x0, 0x0, 0xc84, 0x20000, r6}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000440)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000500001800120008000100767469000c00020008000100", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x5, 0x10, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x0, 0x12, @bridge_slave={{0x0, 0x1, 'bridge_slave\x00'}, {0x0, 0x5, [@IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_GUARD, @IFLA_BRPORT_NEIGH_SUPPRESS, @IFLA_BRPORT_ISOLATED]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffb8fa, 0xc3620004, r12}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"]) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0xfab, 0x0, 0x3, 0x2, 0xffffffffffffff9c, 0x7}, 0x2c) ioctl(r13, 0x2, &(0x7f0000000040)) 22:44:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x8cc0}, 0x10}, 0x70) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x20014000) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e5daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0b9cfd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45429ae9014d402fc485ed3c58552c1f9c1983f9615fe86594a6c202c5"], 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfff6, @remote}, {0x2, 0x10, @remote}, {0x2, 0x0, @rand_addr=0xfffffc01}, 0x85, 0x0, 0x2, 0x46a}) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:44:52 executing program 1: clone(0xde772cb9b75519a8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f00000001c0)=""/46, 0x2e) r2 = socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000dcd000/0x1000)=nil, 0x1000, &(0x7f0000001f00)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x200}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xc}, @empty, 0xf5d, 0x0, 0x0, 0x0, 0xc84, 0x20000, r6}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000440)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000500001800120008000100767469000c00020008000100", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x5, 0x10, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x0, 0x12, @bridge_slave={{0x0, 0x1, 'bridge_slave\x00'}, {0x0, 0x5, [@IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_BCAST_FLOOD, @IFLA_BRPORT_GUARD, @IFLA_BRPORT_NEIGH_SUPPRESS, @IFLA_BRPORT_ISOLATED]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffb8fa, 0xc3620004, r12}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"]) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0xfab, 0x0, 0x3, 0x2, 0xffffffffffffff9c, 0x7}, 0x2c) ioctl(r13, 0x2, &(0x7f0000000040)) [ 95.027369] FAT-fs (loop2): bogus number of reserved sectors [ 95.042816] FAT-fs (loop2): Can't find a valid FAT filesystem 22:44:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0xc698720b7d312b88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0), 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)={0x0, 0x8}) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r8, 0x100000003, 0x0, 0x28120001) sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r7, @ANYBLOB="000328bd7000fbdbdf250b5a2fd1fad8db04880004005a000008000b000200000014000200080002004e240000080002004e20000008000500bf0700003c000100030001000a000000080001000200000008000100020000000c000700070000003400000014000300000000000000000000000000fc0000000114000300080005007f00000108000400010000000800040001000080080005000400000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000c64}, 0x4000014) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xfffffffffffffffe) [ 95.158390] FAT-fs (loop3): bogus number of reserved sectors [ 95.169523] FAT-fs (loop3): Can't find a valid FAT filesystem 22:44:52 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev}}, {{@in6=@local}}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x4, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e23, 0x2, 'nq\x00'}, 0x2c) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000280)=0x6e) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0xc, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="19082abd7000000200000c00000008000400000000003800010008000100c46800000800090009000000080004004e24000014000300ac14141e000000000000000000000000080006006c63000099dca0b6c0f67a13a09bc876f0220d986ea33e3cc57f5f82008f548e83ed70d18ba6be855d6705de18d2572e0a9c1257290a6c611c3a0afe19100fd58798a3a97bdb8a053e6f0a82947f79544113b339501e15b52bd4cf2894df4ad558ebee3a3973a07903d087d250ed178a33eed2178b6d3e7517c94e649096"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) fremovexattr(r4, &(0x7f0000000200)=@random={'security.', '/dev/vga_arbiter\x00'}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0x2}) clock_gettime(0x0, &(0x7f0000000240)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 95.274371] FAT-fs (loop1): bogus number of reserved sectors [ 95.280505] FAT-fs (loop1): Can't find a valid FAT filesystem 22:44:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0xfff8, 0x7, [0x0, 0x0, 0xa3, 0xf800, 0xfff7], 0x8000}) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r3) r4 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f14", 0x8d, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0xf3, 0xff5}, 0x0, &(0x7f00000003c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd7dfb37657e70005ff6dd5f6d5ddea56bfdb35474f90744fa77c44b620775f3e77a89592ca722de28f006ccd130f63ace6e9b7dd9144245abcc0c1100b2b67ceb109b1938f008d01cae870b899a73f44257bed56e1cc96cac6fbb13c48e24c153b37ad37adc9d1a03176e92182d02bdf023462db63d4c3de0", &(0x7f0000003000)=""/4085) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)=r6) listen(r5, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) 22:44:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r3, 0x0, r2, 0x0, 0xa3, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x0) tee(r2, r4, 0x7fff, 0xa) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r5, 0x0, &(0x7f00000001c0), 0x80000) r6 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x1, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r11, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000000)=0x2) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r14, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r14, 0x0, r13, 0x0, 0xa3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r16, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r16, 0x0, r15, 0x0, 0xa3, 0x0) tee(r14, r15, 0x5, 0x8) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r12], @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYPTR]) ioprio_get$uid(0x0, r12) pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x60000000) 22:44:52 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) accept(r4, &(0x7f00000002c0)=@caif, &(0x7f0000000380)=0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fallocate(0xffffffffffffffff, 0x5b05f60e4052822c, 0x0, 0x2000000000001) openat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0, 0x12) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000080)=0x4010, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffee4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x400, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r4, r6, 0x0, 0x8000fffffffe) 22:44:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r7 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r10, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r11}], 0x1, 0xffffffffffbffff8) dup2(r10, r11) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r12, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000000)=0x2) r13 = fcntl$dupfd(r9, 0x406, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r14, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r15 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6(0xa, 0x1, 0x0) r16 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r16, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r17 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x52157f83}}, 0x1c) r18 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r18, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000000f9, 0x0) [ 95.456160] audit: type=1400 audit(1571784292.937:14): avc: denied { accept } for pid=4457 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:44:53 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x41000080) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r4, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2fc, r4, 0x4679647ccd659983, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2da4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf76}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf56}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1190}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x274, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4000}, 0x48010) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000000000e6) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 22:44:53 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141045, 0x0) write$binfmt_script(r1, &(0x7f0000000580)={'#! ', './bus'}, 0x9) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000000)=""/110) [ 95.664535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=4477 comm=syz-executor.1 [ 95.687017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=4477 comm=syz-executor.1 22:44:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10402820}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x603, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x842}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r3, 0x200, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xc800) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) prctl$PR_SET_ENDIAN(0x14, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r6, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000002c0)={0x3f, 0xffff, 0x1, 0x7, 0x9, 0xffff}) 22:44:53 executing program 1: socket(0x11, 0x2, 0x3) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) tee(r2, 0xffffffffffffffff, 0x8, 0x2) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/102, 0x66}], 0x2, 0x0) 22:44:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10402820}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x603, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x842}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r3, 0x200, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xc800) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) prctl$PR_SET_ENDIAN(0x14, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r6, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000002c0)={0x3f, 0xffff, 0x1, 0x7, 0x9, 0xffff}) 22:44:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10402820}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x603, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x842}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r3, 0x200, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xc800) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) prctl$PR_SET_ENDIAN(0x14, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r6, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000002c0)={0x3f, 0xffff, 0x1, 0x7, 0x9, 0xffff}) 22:44:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10402820}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x603, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x842}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r3, 0x200, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xc800) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) prctl$PR_SET_ENDIAN(0x14, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r6, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f00000002c0)={0x3f, 0xffff, 0x1, 0x7, 0x9, 0xffff}) 22:44:53 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0xfff8, 0x7, [0x0, 0x0, 0xa3, 0xf800, 0xfff7], 0x8000}) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r3) r4 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f14", 0x8d, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0xf3, 0xff5}, 0x0, &(0x7f00000003c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd7dfb37657e70005ff6dd5f6d5ddea56bfdb35474f90744fa77c44b620775f3e77a89592ca722de28f006ccd130f63ace6e9b7dd9144245abcc0c1100b2b67ceb109b1938f008d01cae870b899a73f44257bed56e1cc96cac6fbb13c48e24c153b37ad37adc9d1a03176e92182d02bdf023462db63d4c3de0", &(0x7f0000003000)=""/4085) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)=r6) listen(r5, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) 22:44:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240103be, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0xfffffffffffffdec) 22:44:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff5d, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 22:44:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f67) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x80000000, 0xfffffc01, 0x1, 0x0, 0x7f}, 0x14) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000140)='./bus\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="c33e00006bf4291280f09081d38c781f96bfb500001800120008000100767469000c000200080001000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x28}}, 0x0) 22:44:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000100)="2c4e5c62ab553b1f9ea4b3fdceabff525a496f39e4c941435ee38185ba3d827039edd20a9785ffb6373429b55e4e2a108f2dd3401ceead6c08d352258baa44d9f265fbc73c342c323bde071ce07c83b52fbcf391b140e49a47f3c85854cdcd53cb96076a542e179eafa4a4033df65b4597e22e01681dc5e18afe583b0afdad0d4bc272612f59c42b3a682fb70381999af917339d0d47c9a694b1409948db", 0x9e, 0x800, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 22:44:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x0) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000024c0)={0x4, 0x10001, 0x3, 0x0, 0x5, 0x8000, 0x5, 0x1000}, &(0x7f0000004fc0)={0x8, 0x80000001, 0x1, 0x81, 0x9, 0x5, 0xfffffffffffffffa, 0xff}, &(0x7f0000005000)={0x200, 0x6, 0xcf1, 0x20, 0x7, 0x8, 0xfff, 0xa9a}, &(0x7f0000005080)={r3, r4+10000000}, &(0x7f0000005100)={&(0x7f00000050c0)={0x9}, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) recvmmsg(r8, &(0x7f0000004cc0)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/249, 0xf9}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/89, 0x59}, {&(0x7f0000000680)=""/88, 0x58}], 0x5, &(0x7f0000000780)=""/33, 0x21}, 0x100}, {{&(0x7f00000007c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000840)=""/226, 0xe2}, {&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/189, 0xbd}, {&(0x7f0000001ac0)=""/44, 0x2c}, {&(0x7f0000001b00)=""/179, 0xb3}, {&(0x7f0000001bc0)=""/103, 0x67}], 0x8, &(0x7f0000001cc0)=""/120, 0x78}, 0x5}, {{&(0x7f0000001d40)=@l2, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001dc0)=""/100, 0x64}, {&(0x7f0000001e40)=""/147, 0x93}, {&(0x7f0000001f00)=""/144, 0x90}], 0x3, &(0x7f0000002000)=""/205, 0xcd}, 0x9}, {{&(0x7f0000002100)=@caif, 0x80, &(0x7f0000002400)=[{&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000002300)=""/216, 0xd8}], 0x3, &(0x7f0000002440)=""/42, 0x2a}, 0xc9f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002480)=""/49, 0x31}, {&(0x7f00000024c0)}, {&(0x7f0000002500)=""/126, 0x7e}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/9, 0x9}, {&(0x7f00000035c0)=""/14, 0xe}, {&(0x7f0000003600)=""/248, 0xf8}], 0x7, &(0x7f0000003780)=""/59, 0x3b}, 0x7}, {{&(0x7f00000037c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003840)=""/33, 0x21}, {&(0x7f0000003880)}, {&(0x7f00000038c0)=""/141, 0x8d}, {&(0x7f0000003980)=""/36, 0x24}, {&(0x7f00000039c0)=""/105, 0x69}, {&(0x7f0000003a40)=""/112, 0x70}, {&(0x7f0000003ac0)=""/29, 0x1d}, {&(0x7f0000003b00)=""/255, 0xff}], 0x8, &(0x7f0000003c80)=""/246, 0xf6}, 0x70cf}, {{&(0x7f0000003d80)=@ipx, 0x80, &(0x7f0000004300)=[{&(0x7f0000003e00)=""/247, 0xf7}, {&(0x7f0000003f00)=""/175, 0xaf}, {&(0x7f0000003fc0)=""/97, 0x61}, {&(0x7f0000004040)=""/139, 0x8b}, {&(0x7f0000004100)=""/12, 0xc}, {&(0x7f0000004140)=""/210, 0xd2}, {&(0x7f0000004240)=""/51, 0x33}, {&(0x7f0000004280)=""/94, 0x5e}], 0x8, &(0x7f0000004380)=""/93, 0x5d}, 0x8}, {{&(0x7f0000004400)=@ax25={{0x3, @default}, [@rose, @default, @null, @null, @bcast, @netrom, @rose, @null]}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004480)=""/194, 0xc2}, {&(0x7f0000004580)=""/250, 0xfa}, {&(0x7f0000004680)=""/84, 0x54}, {&(0x7f0000004700)=""/6, 0x6}, {&(0x7f0000004740)=""/129, 0x81}, {&(0x7f0000004800)=""/165, 0xa5}, {&(0x7f00000048c0)=""/245, 0xf5}], 0x7}, 0x5}, {{&(0x7f0000004a40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004ac0)=""/229, 0xe5}, {&(0x7f0000004bc0)=""/69, 0x45}], 0x2, &(0x7f0000004c80)=""/44, 0x2c}, 0x3ff}], 0x9, 0x0, &(0x7f0000004f00)={0x77359400}) fstat(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007100)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000007200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007240)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000007340)=0xe8) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r12, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r12, 0x0, 0x0) r13 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r14, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r14, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r15}], 0x1, 0xffffffffffbffff8) dup2(r14, r15) fcntl$setown(r14, 0x8, r13) bind$unix(r14, &(0x7f0000005140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) read$FUSE(r12, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r16}, 0x2c, {'group_id', 0x3d, r17}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007380)=@acquire={0x304, 0x17, 0x1, 0x70bd2c, 0x25dfdbfe, {{@in6=@ipv4={[], [], @empty}, 0x4d3, 0x17}, @in6=@local, {@in6=@empty, @in6=@mcast2, 0x4e21, 0x3, 0x4e22, 0x22e, 0xa, 0x80, 0x80, 0x6, r2, r5}, {{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x8}, 0x4e22, 0x4, 0x4e20, 0x4, 0xa963ac7e295c72cd, 0x20, 0x80, 0x87, r6}, {0x8, 0xb1, 0x2, 0x3, 0x200, 0x3, 0x100000001, 0x8000}, {0x6, 0x1, 0x10001, 0x9}, 0x1f, 0x6e6bb8, 0x1, 0x0, 0x1}, 0x7, 0x3, 0x1, 0x70bd2b}, [@policy={0xac, 0x7, {{@in6=@local, @in=@multicast1, 0x4e23, 0x1, 0x4e24, 0x0, 0x16, 0x80, 0xa0, 0x84, r9, r10}, {0x1a59, 0xffffffff80000000, 0x100, 0x81, 0xffff, 0x6, 0x4, 0x81}, {0x4f, 0x7, 0x1f, 0xff}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}}, @policy_type={0xc, 0x10, {0x1}}, @lastused={0xc, 0xf, 0x3}, @encap={0x1c, 0x4, {0x1c5a3c4bb9233267, 0x4e23, 0x4e24, @in=@empty}}, @etimer_thresh={0x8, 0xc, 0x5}, @ipv6_hthresh={0x8, 0x4, {0x23, 0x6b}}, @coaddr={0x14, 0xe, @in=@remote}, @policy={0xac, 0x7, {{@in6=@dev={0xfe, 0x80, [], 0x21}, @in6=@mcast2, 0x4e23, 0xfff, 0x4e24, 0x0, 0x2, 0x0, 0x20, 0x2b, r11, r16}, {0x7fff, 0x3, 0x0, 0x5, 0x80, 0x1, 0x755, 0x8}, {0x8, 0x0, 0x100}, 0x2, 0x6e6bb6, 0x0, 0x1, 0x4, 0x3}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2c, 0x70bd2d, 0x70bd2b, 0x70bd2b, 0x5, [0x2, 0x8]}}, @etimer_thresh={0x8, 0xc, 0x40}]}, 0x304}}, 0x0) 22:44:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x80023fffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) fchdir(r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r6, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb000008000100010000001c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r6, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r6, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x82ebcf9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c4000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x74d5c6bf29cffbbc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') close(r0) 22:44:54 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES16=0x0, @ANYBLOB="00000000000000ffff0000"], 0x3}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x440280, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xb35, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:44:54 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="9e16ff2fa4d2026de3764cc5c47f000000ca03a8981e7a954eed32380a1c22e45fae0f1a066987d01b1bdc2cb66e99fdcadf6fc231c4214a5476badd3b47e61280dba802d41fe00100000000000000a6fb73c34d038e708c3008ae0fc3fb4927eb247584867bc27360d87a27b6cadd411a36174232191fe2fa918be761d4eea323b14bdc1ef00fb86d084b7fe7568868451139c011be052c", 0xfffffffffffffed6, 0x0, 0x0, 0x16c) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x2d001, 0x0) 22:44:54 executing program 2: io_setup(0x3b24, 0x0) r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r3}) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001280)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x2) fstat(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="de19d7d0a9fac93bbc70866f7932c2de", @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x0, 0x4e22, 0x3f, 0xa, 0xaf6568c5bcef0ba3, 0x5cab74df0442dac6, 0x6, r4, r6}, {0x9, 0x80000001, 0x6, 0x7ffd, 0x3ff, 0x8, 0x40120f}, {0x8, 0xffffffffffffffff, 0xdb1c, 0x1}, 0x7ffffffd, 0x6e6bb3, 0x2, 0x1, 0x2}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x3506, 0x2, 0x0, 0x1, 0x5, 0x1}}, 0xe8) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000014c0)=ANY=[], 0x0, 0x5ea5c0629f78ddcb) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000500)=@caif=@util={0x25, "be3abccd31dcfb3d76970d82770f743e"}, 0x80, &(0x7f0000001080), 0x0, &(0x7f00000010c0), 0x224}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x2) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r8, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0x2) pipe2(&(0x7f0000000240), 0x400) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r9, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000000)=0x2) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r10, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCGSID(r10, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) open(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, '\x86\x87\x80\x00\x04\x00', 0x32, 0x0, 0x5c}, {@multicast1, 0x4e22, 0x4, 0x7fffffff, 0x8, 0x4}}, 0x44) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) unshare(0x60000000) r11 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0xff59) fcntl$getown(r11, 0x9) dup(r0) [ 96.740522] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 96.750261] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.763691] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 96.787910] EXT4-fs error (device loop1): ext4_iget:4542: inode #2: comm syz-executor.1: root inode unallocated [ 96.800593] EXT4-fs (loop1): get root inode failed [ 96.807279] EXT4-fs (loop1): mount failed 22:44:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x3) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)=""/120, 0x78) 22:44:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0xfff8, 0x7, [0x0, 0x0, 0xa3, 0xf800, 0xfff7], 0x8000}) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r3) r4 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f14", 0x8d, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0xf3, 0xff5}, 0x0, &(0x7f00000003c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd7dfb37657e70005ff6dd5f6d5ddea56bfdb35474f90744fa77c44b620775f3e77a89592ca722de28f006ccd130f63ace6e9b7dd9144245abcc0c1100b2b67ceb109b1938f008d01cae870b899a73f44257bed56e1cc96cac6fbb13c48e24c153b37ad37adc9d1a03176e92182d02bdf023462db63d4c3de0", &(0x7f0000003000)=""/4085) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)=r6) listen(r5, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) 22:44:54 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="25bca274769e7c0aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e0af8e63ba889ca00dcc6760253efef60d8a7b9c877b876ef2221d88b54082391246d6e540ed3045778ebc6a6c261e7216d42cbb5f9b73c4afb71", 0x66, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='grpjquota=.']) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) 22:44:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x6, 0x5, 0x5, "a0af008aa800eefb8efd5a3d9ec46f13dc70a984e7fe7b93b66df87909407252241bf7229d05d3e82e6e45c9957547935f10adcda1f1218f1fce72bb37a59b32", "fb6123ba1d3df77a8f30ee225478d40a72bca5e350d3cad3f061e3be1167962508518fd09888d8447048f31eed0b89ef24fdbd3a619f0b667dd618639b06979d", "1357c9c720c57921782805103b8f498a2325076cd12fee1b2f143f8622decc35", [0xfffffffffffffb96, 0x5]}) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) [ 97.362589] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 97.372303] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (4a3c1429) 22:44:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20008010) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x400) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) r7 = dup(r5) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x124e456f0f826f23}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="2cfec40000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x8902}, 0x800) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r8, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0x2) r9 = dup2(r3, r8) ioctl$BLKZEROOUT(r9, 0x127f, &(0x7f00000002c0)={0x81, 0xfff}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000006c0)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x90) dup(0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x40, 0x3, 0xe6a}) 22:44:54 executing program 3: mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x60000000) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) dup2(r2, r5) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x41) write(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) [ 97.430901] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 97.444917] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (4a3c1429) 22:44:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r4, r6}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 97.530288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 [ 97.542870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 [ 97.557582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 22:44:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r5) fstat(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 97.573337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 [ 97.585618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 [ 97.598037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 [ 97.610926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 22:44:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r4, r6}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r4, r6}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 97.632049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4643 comm=syz-executor.1 22:44:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r4, r6}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r3, r5}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x38) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r3, r5}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20008010) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x400) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) r7 = dup(r5) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x124e456f0f826f23}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="2cfec40000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x8902}, 0x800) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r8, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0x2) r9 = dup2(r3, r8) ioctl$BLKZEROOUT(r9, 0x127f, &(0x7f00000002c0)={0x81, 0xfff}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000006c0)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x90) dup(0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x40, 0x3, 0xe6a}) 22:44:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x82043, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r3, 0xafaf655618a95173, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x4000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x40000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000340)) recvmsg(r4, &(0x7f0000000540)={&(0x7f0000000380)=@ipx, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/78, 0x4e}], 0x1, &(0x7f00000004c0)=""/67, 0x43}, 0x12100) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="de29501beb2754da15c253416fffffffff1ec7af6e32ddfa0441872e6567cbb93f8362c5ec731d5f05eaf4"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 22:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:44:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001640)=0x14) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r18}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'nr0\x00', r18}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x75bad3f57f55a08, &(0x7f0000001900)={@multicast2, @multicast1, 0x0}, &(0x7f0000001940)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r24, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r24, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r25}], 0x1, 0xffffffffffbffff8) dup2(r24, r25) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r28}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r28}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001ec0)={'team0\x00', r28}) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r32}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x38}}, 0x0) r33 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r33, 0x100000003, 0x0, 0x28120001) getsockopt$inet6_mreq(r33, 0x29, 0x11, &(0x7f0000001f00)={@mcast1, 0x0}, &(0x7f0000001f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002200)={&(0x7f0000001f80)={0x264, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r14}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r22}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r29}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r34}}}]}}]}, 0x264}, 0x1, 0x0, 0x0, 0x8000}, 0x48805) syz_read_part_table(0x0, 0xfffffffffffffe53, 0x0) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0xecd, @in6=@rand_addr="c7a31af9a5002d61ba9f239022dc8775", 0x4e20, 0x7, 0x4e22, 0x1000, 0xa, 0xe0, 0x40, 0x57efe6f77257fc68, r3, r5}, {0x4, 0x9, 0x15, 0xe86, 0x6, 0x363c, 0x80, 0x5e585760}, {0x101, 0x401, 0x4, 0x5}, 0xfffff14a, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4d5, 0x6c}, 0x1a, @in6=@mcast2, 0x0, 0x0, 0x6, 0x9, 0x8b76, 0x2, 0x3}}, 0xe8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000280)={0x4, 0x0, 0x80, 0x7fff, 0x3, 0x40, 0x55, 0x0, 0x401, 0x7}) getsockname(r0, &(0x7f0000000000), &(0x7f0000000080)=0x80) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x100000003, 0x0, 0x28120001) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x200, 0x7, 0x7, 0x80, r2, 0xa4b, [], 0x0, r3, 0x4, 0x1}, 0x3c) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x40, [0xfc, 0xd9a1, 0x2, 0xffffffff, 0x7, 0x1, 0xff, 0x2]}, 0x5c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x7fffffff}, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) [ 98.620309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 3: pipe(&(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) personality(0x410000e) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 98.688902] tc_ctl_action: received NO action attribs 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xe00}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000003c0000000000000000000000070000004410a3307f00", @ANYRES32=0x0, @ANYBLOB], 0x32}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190", 0x14}], 0x1, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da976f5ba8c513846905ee0c039bde", 0x69}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {0x0}], 0x4, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a80)}, {&(0x7f0000001b40)="bc1131017662feee888b20004f2c7ed7d35a01bac8a5967207dbda2d07ca3b31cddea4f94a12dfbf3a14bcfba12f1a9729c1de1d430fdd8abf84e32be5634aa89a9b19187e279e36dd3d666c05f0fcc3939453bbb6ff269a73f2d56334d864bb", 0x60}, {&(0x7f0000001bc0)}, {&(0x7f0000001dc0)="ed519759b08e15937c9b1e365ddf415e8d2b21a98497ad0c65ea01c376c8c07956559b7f0eb7830014cf02495dd44c98dc411d5c5effab468f772844cfb977d77166790891a739e6e02d239d14807c", 0x4f}], 0x4, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001f80)="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", 0xc40}], 0x1, &(0x7f0000003000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x70}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003100)="1c87f5498d79a75db70ff0afe29ed36b0a0e48abd7c2e1eb4b6d944a386c74045aeac0adda11482a34dc51e5be155d595d38d9495658cefba2db12ad29eb7868c6255dfc7d949bae2cd8c9037f8bfa1a2c98b1758f34becb64138d9aff888bea97d09898f92a18be9cbb479928bb80bc760d6b9f20099c68ad1076a6987bb47e19244806f788e13b7500210342f43ccf55a02a4af9321d601d503482ec49e25ad07998dc2124609c53cca5fb973cf39de3fed611a72f0fb850bf368c0f705b179b4ed2097c1954e7c6439142fb78569028455ee331f6a9110f0c5a77270521edc5a8dffef646eac6790597b3932d5da6da1a4a94e3bb966aeaf658d1e20d4fc7a389ad0b482e4172d664ec287589f573e01e8e083e5c444b3ca30f940f28cc81e7b9845d6779ae78a5cc7e3d009165bf63107bad513703394c15a295c07a27ba1c02e1371a3ffb55f56409c9573c8c685a8d92769aa1f108be9dc4eb1d73443226d76d0661f80badd719d20dd4574ff8c52e55308abfee420cbbb74e29ee7c94e718cace9344262255f69106241d8a3705ea8d6742c8443f6714562b39f13be39af0aa1f929e032c919dc132c16879a10cef2afdea0d581858cd58f56643aa6867139ce4c30eb5a2e51f543ef9354f875e9eac4e55bedbca17e0425df8028697dc2eb79c0d7269719f9dda9dd02c1c18ecd429b25c13c315c6cd4cb3a27179e69f9a21c0c2511811fa466e87289b3857651316e7a3a08b7029d0581263a4dc18f5fc79a994fb7ecd7d750ca85c76e34d102d759c005c5e444f2590c4ffeadf5e74b0975b672814f1b9b25f551099f3845fbbc29811731bde6c2f44afc026a3a9ef50d620f041ffa817af4da78af1df4e406e8244c842e4571a6c640a7a485caae386dc2f41d2e9221f5ea176648748d9cdc06221276140c9fe68a3bbf29d86505c62e60afbde7671183118d6b6330c687b4b663a54516967401f38c0bb4d531072a587232803cbf5d49f6680b0e7002175d3b2bded607762b35cc5edb9adb469aca7a5a3d737fa51cb39e3855235d2db370778b0cf2bd386c1d420c7e6b386ec9284b04ad7bcb016e26bc9e3f0950e5ce575abc9efd20969d030d37ef784b3d4a6381d9200f88751b4ba13538ab934045e53dfaa9f3e0c8dd9d7ed34ae7d63a9f5f02c6be2eb22d74ae7d823f25d91ba78be457a17fd93ffe7118342625f61970e0cc70bc652e5f1435857ba39b59a83c87e59147d348c3c4b26445ccf5772c708c4cceabe77bb892399a9649ce008c0ba5e342d67450c3637c1f462f08c4165dcaff87c6022b7352d0731fbf87f05e0ddefd981acece6350edd1c3549fa65323fe852c73360fe4080122d0c170a46183fc7d512e31646d8b18cee906f2d7ce73a40a245011482cd584562ea0b44e4b9533a0ee86b1b77626621641c768d186ccce2270b4ed25864248207e1305f5593dbbd829b572fd508e33b612f279afd767081596ed8a475ef88246eccb3470c117252877350dcc29f32f7180b561051113215efed1d08b0ac2bb475be60ca96507d1fa3897fa500e9a5969a7a946c4430549a7f07cb300f8d455698acde9bb7c7ab24f36bab52c30fc29c6aba5e16ce8f804127ee0ffb020ab158cfa0d3b2a483f47d60cc461cbc0aaeb35ea94f7b3f7c7052ba9b557b36c5e8961704fce411a0209e4709ef7b01236472b7f1229b28f530b40fc9c2ab95fee45c84a7262949a6a1c12d1b0a17b718ade51ca75574b5299f1bf716e4cd38653652025217b8074aa89c61c9a742dd8035fc0155879195411c3a4509c6e18d8f937ef71a5082f693b8321d7b5cb73998845c42c22e8370c73863e1aa9e2325a9a84abb121727bc7349233f46ce4f07294b4e12287968b0b9b918f55eaa4b2d8dd8157c6a4029ec8818abc5be18f08f71804b7b5b71e6b729d42d697a452fbce3546e7a8a10a2c929a500636edad599dfbe19d48f31916f5dffc8b6f46333a478c9d5f0f574931a2ce35fecc72c1c89dce29e8c7d1d365c9a7321e943b769f406f187d75106e035b83bb5cdd199e97b1ed66cd97a645d7c20ade8aa0e5cd56d457cbc2cf0a7bc1ff1738ac98cfe4fe7e02428b853fe98f0526b6daceb92c5a1dbb25649b8885d357088d3495f5cf10470272ab5f2df591de4f9a019c1ec5e770b8866f8f9d48d717330f6bbf1f6ad179c6cb0b34115b6b5357b0af950dc5af8baaab1695acd759caf8f0d75c4c1e5fbd63597db2b3f930ff6b3eb69415b511c606eae391d6c5e2104f3c700617a22ad93af3d32f2f85896b86b40b613917055b3f4882dabbbc77993e657c8c1aa1b38a01eb69da1250e1839abff6f3b1350c421042de588d73da3e2af873c07d025d3d66fe2e14606c5a44d41d34c09d0ddc8b590575dec48b487dab916aa68e8b852999c8c016bbd4a118a52babd9901a876c0746f18b7151c242744a053566120e430e1e7768a07754c9f329b78d88801599939f4c98c06a21ce5cfcb3af2084ecf508f11ff9934c7daa6c2426f9fda93b6ec073e2fb1d7f0fa3e8240aa093dee82dc7d3f571b94fc83a22740c07e9d8babfbf8f157d96b5f5c56f7a92503689473a59fc659becf829e3bcb87245a92f94b312937eaf3e347ddb79215b5108339d2515d6f03c1ae019f3e3f39d1c64307b14012a7588374efeb4eea88bc13caca08d910374a5b2e2c8fb1f6c70167e4cfc4e1eadac8b5c8e181625cea463e8a1b79107016555ff087f65dfaa5e5e652feb2aceceb4d2170f24ebdf9069264fa5f4f49000bb3ced300dd5b082290f098a49ca7071617120e8674b68ab529986e9b8834da48ff4949857a24f0fb94b6890598ae05d2ddea1d22a22ffe1f63a5f512dd3b38c672e6c3623d8f07b90ff15cfc54c1d7666206796a7f165b8f14098856b18d59e0b8930f5310a7262d4e06deab33fe98a930ffd7b4edf62df0cdbfcd856cd024b04456725cb1c7c4a395b7c90a6f26fbe97fe11c04f2260f14e6804b966a735cde2ac94c012bd658acd7a16ffa445ab75568d74e2075cf34fa2ac8745aa31ef0c5e96d3929246759e4d8986dc284b38a799218d1cadb1fbf6c8cc24de0a5fa78c5060848d7d7354ec62ba18fa77be7bea933c2bd128cea24fa066008ff9262e91fde467a06aab9fdaf1a23d54f1343d12db66e964c93c4b2d0e33a0bd145bb5da5b83c2027c01fb5f9f13de833bd8c61bfd1d687ed672aab2c0365db5ddc0791e718e3afc26fe3024b283382bdc76d9295b3ba9a4a3df6a5b122f7aaae95f14dd9d220518af4d2d1192916b1fe1725fc7297ceaf347a55477983af27c3db15e60f34377524532092a5c955c0261ea6c5ee3d4af98e428193fe969d06995aff37fb82b3a9f7aab5697fb3c114028371b18b9001ba473fae1702b5148ff1d7c1990f70fdd4d1c29c10f478c85420569b0f489f55cd95801b117ee8412ce1682479e338619b6f06a7a6e3c61fbc9811cf3162b9ea50268f6a4a03d6afda61f9d957c26ae1c45c50cb23f6c14967ba40a40941a2523565549541b9c2e4eddd29237b1c89e59b25fe8a8cb438c80ad0b22f96265a801ea2891d0afb387c5861432da2b71ec25d7e4a61cf911356648e09c9f3df0888d6fe8068ea94af2393d107c779456486bb78a5451936a2ba9c46569d0864ece1a7c5417f88fbb197b13933f16efbbce1532a586b51dc300db5bf72e1e7c3fa52591753523ff64bbe679e62566c37d400ad361e493aa2f0f29a5a5a32659a02fc1d280d06457d883b17c58fdc516a1e9f54cbee66db660994c0c3f0706bca0e48b1c2c8ef8dddb3454dc0f17b4c549e12b17f5d44bfa636b14b9c07640df9c554668e9616bb8d6411b5260b6dad5c2c05eb7bfde71722a446a91ebbb12ec09ab902392c85c54ebe36a40bd9316af3afdc7c5acdad791a5230a77290b39c0d345ab07744bef6187785a8b0ca2bf59c2ea258f6d8d8e3359dc723d44802d7d679dcd4ea686f5cd6f11b56f6f1f2e8d225828f81b77e1804b78573a715d8f530b4fad34e3c5816fd71ae8ce102b442c0a10d0867e5f779793899ca6ec695b03fd143cebb54049755420b6a92c703c800a6aa14c9fb569d6829cd7c2e0cf5eb1ff26f4aeb2dc3fb5c9a9aa1304ca80c37ba538712fbde206e933a3a2eea8c4fe939ced4cf2036df5e1530579bd9d6809f01836d05e25b955632746c6b67b669899f98a1f400f04355443c4aa69b3f5f8fad6e4b114300956e4f78133997bdf93e5de64c2b2a14eacc37343781e055c19fbe6e8bc5d63c793e161256faa7e9790a487d72fd76de2c615b7f1210960a97d56fd0cab61eeba2bc37331eba7ffc8eae877ec9e76123dbbae477291dada0c542b83e3825b58c651d2059d6969bfa348b245be8e316f937dbe9a5629cca90f57f154f1fd2d9c80d4fc57b7e3e1198da9c40c0af9284eff3b1f691fb0e9b684ccf022fc1191d2395aaaba69a735bbbe2d0897da89532e5eb4d8cbd9f83f6853b4fa5ade8f03046fa9e1737e1f8cd540cf8186119c99183d9d10645746d1f58880bca8cf82c3a72120f6ccbf0c97cc1997af25b9bc1572251e0159a12cfc2d3ed3d8a4ccebf3d3b933348de97a5d801d9628ccb975917897e1eaa673da316e92818deb2b23b91057af360f7f827f14c20d0e8703154b563192d8463d34875f43d181cfafccf4135856313a71b1a74a4045d29d65e61ccd97806ceed5a2a282d58bbb472fac6cf784580008e96e4cedc605ffcba7765aa7bda2354c464afc805eee467a1b5b5918f138a0c9118f350679e2adac5c76490cfe184d56e2b486a0735093f99b6886a6825907819664411733ec6abd71a2a8879fa86c6029c8b66448d085318fe5f134be9a3d2ff64b55cecb5ef4a79fc244947436b4ca318e3ac0f14ae0521c9fec00bfd126bd1b33a02d0985a4e99484c31d1c7551bd65db7cd45c1402406259618f48b7bae91c91ec4aef2e0add437fb8339982dceea0ee34de53893b613dd923737f71158e495282f65d361e6b281d27171649024b792d1fd71ec2254567514af4ab94ca1f1cf3afede7edcb1beeefdc0858bc9a05e4db759d334b1cb75e7a1616248c87fe127f2e8216bb6a2019d24dab9447cb53710773a8f7c1ece877f4da224b9f136aabe0c9942103661d99e2c94bef16f091fa1affee83c0dfaa57ce54f328c19b8f428ab44f8b6bc87098118ab45220908a13713e4d6b6f704e4fccfb6ed971adf9c9938869bcfb2643bfc14594a26d349349c2f46516bcb3f6a4bd5ed569609e7cae22a7b86ac556eb5b44eeeb4bcf3a466df4fa34f9f9a8a10b26570c67c73fbb64ab973af164bbdcd9b577b034117394e15c0a4fffd988d95c468427dd7b064afe2db375ade51f5cfdd6f151109fd56cc52b580b8709deedfdfbc458481d05c14810f9296ecde7def17cc36012bcfe7b4c0910dec1c08297f7d2c3954b8d4a8370326b83336c07c62ceff2adf80f22fbd853ddb10394968543d2f2a55aca574ad5f02c35a5f658effdb34b1bc513e5409f33300d65b2c305ea9e0611921041724391553024566e3580649bec8395a07121e50d89db36b2e82cf5090f1", 0xf80}], 0x1, &(0x7f0000004240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @multicast1, @rand_addr=0x8000}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x54, 0x0, 0x7, {[@generic={0x83, 0x2}, @lsrr={0x83, 0x3, 0x5}, @lsrr={0x83, 0x23, 0x7c, [@local, @broadcast, @broadcast, @loopback, @remote, @multicast1, @multicast1, @multicast2]}, @rr={0x7, 0x13, 0x2, [@multicast2, @multicast2, @multicast2, @broadcast]}, @noop, @ra={0x94, 0x6, 0xffffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xadcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}], 0xd8}}], 0x6, 0x4000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x3e, 0xe3}, 0x0, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d43", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), &(0x7f0000001100)) setfsgid(r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x253, "d34f6096c32f5aa6f287d3df6df39f00fbe30f23370de96168d24b5276982858c2f43d2253146926f9aced3feb2d2a8b1c18a011ca42fc58910a639d3edb2e81a7b98de33420d0"}, &(0x7f0000000100)=0x6b) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) readlink(0x0, 0x0, 0x0) getpid() getpid() 22:44:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0x9, 0x7, 0x1}, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="43f126c89ac60bf40e4677ca000233e0", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="10000000000000000100080001000000"], 0x10}}], 0x2, 0x0) 22:44:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='showexec,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c00d567bf0b3436512cda09a9d900a4c93b53268d4c92127927511ccb2b95450d0a147d1c7fb87a0d35129826645c3302e0dbdcc3e4aa034e14ed8bf4e4b43b3cfdf5a6cb47ae4fca99c4a8eea3f584fcf1e0e7a8ba61a0d8de1eb297d7ce61591ff99cb62b9cb03349c14827d35d0f12f1ccdb1feb2229341365a51eb93ab3b3d0a6e896e05b58c73230b43d4078e15c2da69c3991ea23018f2a6950870f2c45e26da716ef84fa4d68d9008b0d87c0902a1b703198567f3eb9dbda2c28aee68807fc7c339ddcd8820a31ac3aa5569ebc1ab63c0cb722ffdc05c3c9"]) 22:44:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000196, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1080, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fallocate(r1, 0x70, 0x0, 0x100000000) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0xf6d6104456395642}, 0x0) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 99.432325] FAT-fs (loop4): Unrecognized mount option "fowner=00000000000000000000" or missing value 22:44:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200c02, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, r5) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '.#GPLvboxnet1'}, 0x25, 0xfffffffffffffffb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) 22:44:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4a22}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) listen(r3, 0x2fc4) 22:44:57 executing program 0: open(&(0x7f0000000540)='./file0\x00', 0x2440, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006600c1000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) pread64(r2, &(0x7f0000000340)=""/251, 0xfffffffffffffd1f, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e5daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0b9cfd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45429ae9014d402fc485ed3c58552c1f9c1983f9615fe86594a6c202c5"], 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:44:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:57 executing program 4: r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x277, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdc2f97503db7351, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001840)={@initdev, @remote, 0x0}, &(0x7f0000001880)=0x1ab) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1da87f8a832cb256}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) recvfrom$packet(r2, &(0x7f00000001c0)=""/80, 0x50, 0x10040, &(0x7f0000000240)={0x11, 0x69d69d817b376d69, r1, 0x1, 0x20, 0x6, @dev={[], 0xd}}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 22:44:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800000000400200) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000400)="b7547e10f9afec016bcae1577b5970ce5198a9864c27cf8528ee3275c626bbdb573d842d5c9781bb7c62585daa334c86c368facd7cc4ad353b5d65eb716b09cf5ffd186e12c3f39d99976c80caed8325bef46fc26090bc2bbecfd9da92a096c973d8ed443b1c2fe1df9e2445ef21c0770c9217e19d8e4bf3e29f145c4580de488c9c33f69890deb01012074a4f56ffbca7cf6c50e96e89623144490404441492eb6092943fbb79e3e8a05252191a962ea89d8b53cd6a8d61bcf03721e0dc5e3d550696549b92e1d648d2003d81c08f3a3ab3a21ba57543443f4143d062349c4bf4d6e928ebfdc3d8da3aaa9b3c08453a4c61700d5d0b92", 0xf7}, {&(0x7f0000000180)="a8a6727f3534fe9cd960541d1b943914ef57b19a95203c50ad8146b47367b56bad81ab483b934db3df2d5fc44dab4bd9022b7e77022c3c55942c623282bee84d941979f53e459650329c0263dcc78631f161594f85c57c133aa19b5a557e8e8f13c778ac6eac043aea02a11836a26e06fe06e9843b6ed90ab9093bd40326d11551c8a42de87ec7f4f254771514c41287d8feb5df03baeaee323226951adab79ec57f9940b55eb83823a030c5012645", 0xaf}, {&(0x7f0000000500)="77dc86bd2800edd1a94ebb4cab3bbc2229e14c6464857306df5884b234618547924ca0f030bc9870ebb55f62feefd9971f2053cfbf85395929dbc6130f253ed31b71c107f4835cbbc72c5b1aa5fdb477a9c60a66d843b44604f98d4dd1ef1d303c985e09f8439c1d6ab8ad096c45f39000b7be42e5c1ab6758acb7494c3b8de3acf5023cf6b64e680db5eaf90a1de0f3b0dc67e5722cb7405124b96ad9e82dd0e84a7e4716c28c3eafeb3d94c0eb8e1dedc4463d1afa233350875bc1486fe78e21e97ac045adc03729709d5f91a17bc52ca56093ac5d38", 0xd7}, {&(0x7f0000000600)="8f7f892972fbfbf1b4abe7c1c26e18244b4f2178724969beaf62b8025d44f51a32b372241f8f6c1c66735328fb8330edf1bff61f1c60770ea5fa95164428eed8309bebcf80ab43ea5958f67c6611952a4c665249bdcbc871952c8c64b23100ca666f75053a28ee1edcfb9f2bd523c8b33ef858582a43172f03ac6886179c77411043bbf74fce923ff5b203639782b1925b4a3e0910fd0c9ad5b4108e9737b04b8ff6db6c8375518ff2f8f688dc50dc9bf0f68b900bf0174941f712dfdf", 0xbd}], 0x4, &(0x7f00000006c0)=[@ip_ttl={{0x14}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x59, 0x2e0, [{0x4, 0x10, "b0423fb883e5838dc77c69e7c4ef"}, {0x6, 0x8, "7cc87324db20"}, {0x7, 0xb, "fa3c2fd19ce840899a"}, {0x2, 0xd, "3a374bfc195ec4d1f4ebd2"}, {0x2, 0x11, "2c75f2a4f89f4b99c14385ec983cdb"}, {0x7, 0x7, "668f5fc6f4"}, {0x7, 0xb, "4f1f80fdf2fe02b03d"}]}, @ssrr={0x89, 0x17, 0xe, [@remote, @multicast1, @local, @multicast2, @multicast1]}, @end, @cipso={0x86, 0x8, 0x96, [{0x0, 0x2}]}, @timestamp={0x44, 0x10, 0x80, 0x0, 0x0, [{[], 0x4}, {[@remote], 0x7a}]}, @end, @noop, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x52}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x138}, 0x80043) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x8) 22:44:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200c02, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, r5) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '.#GPLvboxnet1'}, 0x25, 0xfffffffffffffffb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) 22:44:57 executing program 0: open(&(0x7f0000000540)='./file0\x00', 0x2440, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006600c1000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) pread64(r2, &(0x7f0000000340)=""/251, 0xfffffffffffffd1f, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e5daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0b9cfd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45429ae9014d402fc485ed3c58552c1f9c1983f9615fe86594a6c202c5"], 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:57 executing program 4: open(&(0x7f0000000540)='./file0\x00', 0x2440, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006600c1000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) bind(0xffffffffffffffff, &(0x7f0000000140)=@ipx={0x4, 0x99, 0xbc, "ca8f38cd21d9", 0x7}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) pread64(r2, &(0x7f0000000340)=""/251, 0xfffffffffffffd1f, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fef6212e5daaef8acf333900ccea4159cd57f5784b6812a0ed5ef4d69d0b9cfd17237599d64041cd522f0f7334859208ef8bb366515ca4f3434c9f900bbf4a5f6ffc88b98727e713347f55169ba91e044a840753c809597f45429ae9014d402fc485ed3c58552c1f9c1983f9615fe86594a6c202c5"], 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc0045878, 0x0) write$P9_RSTAT(r4, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 100.318750] blk_update_request: I/O error, dev loop9, sector 0 [ 100.335561] FAT-fs (loop9): unable to read boot sector [ 100.351295] blk_update_request: I/O error, dev loop9, sector 0 [ 100.361805] FAT-fs (loop9): unable to read boot sector 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200c02, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, r5) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '.#GPLvboxnet1'}, 0x25, 0xfffffffffffffffb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) 22:44:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) ustat(0x7fff, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000}, 0x10}, 0x70) 22:44:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200c02, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, r5) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '.#GPLvboxnet1'}, 0x25, 0xfffffffffffffffb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) 22:44:58 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 101.041629] audit: type=1400 audit(1571784298.517:15): avc: denied { map_read map_write } for pid=4857 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:44:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) [ 101.088396] selinux_nlmsg_perm: 281 callbacks suppressed [ 101.088405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 22:44:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 101.088527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 22:44:58 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180)=0x101, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714d623322c090feda54fb9d01dff1b216a98c012356bc30a78a3438460277c4b62cf06eead"], 0x0, 0x69}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:44:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 101.088641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 22:44:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 101.088758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.088871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.091588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.091714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.091827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.091940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 [ 101.092060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4870 comm=syz-executor.1 22:44:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:44:59 executing program 4: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x1f, 0x0, 0x0}) 22:44:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x2, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) eventfd2(0x9, 0x80002) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 22:44:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) accept(0xffffffffffffffff, &(0x7f0000000a80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000b00)=0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x4, 0x200, 0x6, 0x8, 0x0, 0x80, [], r3, r1, 0x0, 0x1000}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000180), 0x0}, 0x20) 22:44:59 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x40, 0x1a5adf5c97f6def8) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x4002012, r1, 0x0) 22:44:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:59 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3f}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000040)="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", 0xfb) r2 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffca2, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:44:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000206a0a00fe000000008500000012000000b70000000000000095000000000000004e62aa829c36aa4347f5b9961f5719cf4bd78c52e03f4e94c28f38532c54d73ed9da08093b450fa3e6f917ca1075875665e46879b8c58dba9ff58d4b216f9b91b4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) write$cgroup_int(r6, 0x0, 0x0) creat(0x0, 0x0) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 22:44:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:44:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75f492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf5", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4080, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYRES64=r5, @ANYRES16=r3, @ANYBLOB="2a9faf14"], 0x3}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80300000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, r3, 0x114, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x700594d048410577}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x81000b6d6cc2ac04) tkill(r0, 0x3c) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:45:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000206a0a00fe000000008500000012000000b70000000000000095000000000000004e62aa829c36aa4347f5b9961f5719cf4bd78c52e03f4e94c28f38532c54d73ed9da08093b450fa3e6f917ca1075875665e46879b8c58dba9ff58d4b216f9b91b4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) write$cgroup_int(r6, 0x0, 0x0) creat(0x0, 0x0) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 22:45:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000206a0a00fe000000008500000012000000b70000000000000095000000000000004e62aa829c36aa4347f5b9961f5719cf4bd78c52e03f4e94c28f38532c54d73ed9da08093b450fa3e6f917ca1075875665e46879b8c58dba9ff58d4b216f9b91b4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) write$cgroup_int(r6, 0x0, 0x0) creat(0x0, 0x0) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 22:45:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x1f, 0x0, 0x0}) 22:45:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x1f, 0x0, 0x0}) 22:45:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:00 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:00 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x18}}, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000280)=0xff, 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0x0, 0xfffffffe, {0x55, 0xf5f, 0x6, {0xffff, 0x3ff}, {0x799, 0x2af}, @period={0x58, 0x1, 0x4, 0xc92, 0x5d1, {0x1, 0xf800, 0xfffb, 0x8}, 0x4, &(0x7f0000000080)=[0x4, 0x7, 0x836, 0x0]}}, {0x54, 0x8000, 0x7, {0x4, 0x1}, {0x8, 0x7}, @const={0x8, {0x6, 0x200, 0x0, 0xfa8}}}}) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000200)=0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200000, 0x0) 22:45:02 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = memfd_create(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @mcast2}, 0x1c) r6 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180), &(0x7f0000000300)=0x4) pwritev(r4, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r8, &(0x7f0000000380)=ANY=[@ANYBLOB="75fa646141dee30b0300000000e6ffff6102e5ff15dbd132f247cf353db2a29eb2e16c33d24dff3f47b81a50ecb87e482dd6172c93a0f3e50f671af1e0eecf2304e280cc6450be3b4e1d97ce916715d08408aec8213e921b760c742dc655c1730ffe0a78e962d12c1cd29c0a4febfc06a67011e9785d5e174098517f8717145c0ba7ce3aac04f4098933dce41e0d91f77765c1fee3fd377ef100a4068de91f5c433cb63faf827148842db49ae21338688249e08909b78250df590e79624687c1c5a2c56641aff7acef7205b53ee6e176c6e379404a7ab3a8a588e476376e57ca4d1d2ead5fb9b92a9f780abd68b4"], 0x1, 0xfffffffffffffffb) r9 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="398c4b97f045ff87471b0a19d1920784f8d055c49c074cfdad55a321e901e80bc4356fbd51355b681091b12a445fe3bf192d0daf00ffa29e31108236596348cb", 0x40, 0xfffffffffffffffc) keyctl$link(0x8, r8, r9) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) 22:45:02 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) setgid(r2) r3 = dup(0xffffffffffffffff) ioctl$TCXONC(r3, 0x540a, 0x80) dup(r1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000000c0)={0x2, 0x7f, 0x2, 0x101, 0x8, 0x9d, 0x0, 0x3, 0x20, 0x2, 0x3, 0x3}) ioctl$RNDADDENTROPY(r4, 0x40085203, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) 22:45:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x24008001, &(0x7f00000002c0)={0xa, 0x2, 0x4, @loopback, 0x1}, 0x1c) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0xffffffffffffffff, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) accept$inet6(r7, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r8, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r9}], 0x1, 0xffffffffffbffff8) dup2(r8, r9) setsockopt$sock_int(r9, 0x1, 0x1, &(0x7f0000000000)=0x3f4d, 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6a) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0xffffffffff7ffffd, r6, &(0x7f0000000240), 0x8, 0x3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) write$P9_RSETATTR(r11, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:45:02 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:02 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:02 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 22:45:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 105.184137] audit: type=1400 audit(1571784302.657:16): avc: denied { create } for pid=5011 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:45:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x18}}, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000280)=0xff, 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0x0, 0xfffffffe, {0x55, 0xf5f, 0x6, {0xffff, 0x3ff}, {0x799, 0x2af}, @period={0x58, 0x1, 0x4, 0xc92, 0x5d1, {0x1, 0xf800, 0xfffb, 0x8}, 0x4, &(0x7f0000000080)=[0x4, 0x7, 0x836, 0x0]}}, {0x54, 0x8000, 0x7, {0x4, 0x1}, {0x8, 0x7}, @const={0x8, {0x6, 0x200, 0x0, 0xfa8}}}}) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000200)=0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200000, 0x0) 22:45:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x380, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timerfd_create(0x2, 0x80000) fsetxattr$security_capability(r1, 0x0, &(0x7f00000000c0)=@v2={0x2000000, [{0xd712}]}, 0x14, 0x0) 22:45:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x40080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$int_in(r9, 0x12e0efec070ca8bc, &(0x7f0000000100)=0x2009) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) splice(r6, &(0x7f0000000200), r8, &(0x7f0000000240), 0x5, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r10}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$inet6_tcp_int(r11, 0x6, 0x97fde8ae2b871bd1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@local, 0xa, r10}) 22:45:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) sendto$inet6(r0, &(0x7f0000000580)="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", 0x591, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="3634183c41c5d79a", 0x8, 0x0, 0x0, 0x0) 22:45:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) [ 105.877800] serio: Serial port ptm3 22:45:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:03 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', 0x0) 22:45:03 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000200000000000000000000000100000000000091184b1655966956488bcef268b8000000"], 0x28) 22:45:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:04 executing program 3: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x100) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x10000, 0x4, 0x80000001, 0x0, 0x80000001}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000340)='./bus/file0\x00', 0x105980, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x800, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x7, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}]}) utimensat(r2, 0x0, &(0x7f0000000400)={{}, {r3, r4/1000+10000}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x6) 22:45:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x82200, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x0, 0xfff4}, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) pipe(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x14}, 0x10) finit_module(0xffffffffffffffff, &(0x7f0000000340)='\x00', 0x2) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000280)='syzkaller1\x00', 0x0, 0x48a9, 0x40}) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') 22:45:04 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000c2c0000000008000400000000007ecb1e16399b3b2735433ccd969599207b2ce42a3bec7b50a867057041c484e25e028604c04ccc307ed4ead9f7d2cf1f901c651d1609fa008cfe4b4514"], 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x90000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x0, 0x8, 0x1}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:45:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8001, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[]], 0x0, 0x8}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x331, 0x0) 22:45:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x39, 0xc0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfff, 0x9}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) openat(r2, &(0x7f0000000000)='./bus\x00', 0x200000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:45:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:04 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) socketpair(0xa, 0x6, 0xd1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0xd1, &(0x7f0000000280)="ac06354e71d0635c25615c583f2b2ea51bb78e3c073bf29a7d28aedfb9d34651384dbea0b7743512ed82d919e432f7c059e1569c39c6ca48219f6aac220b27f60f1168af281e2b57f45a1f64968ed59d8771994bc0c7effc3be0d696640f5ded694d497532b244796cb2c0883454a566026876cc778ba0ad5996aff1f9d18ab5ccbb2376b9a7b82562ec3bb551f69abe42bfb850e2235989c5a6cee7ed9364cae7f9c5cbb0954a72c539160795bc71da9a3f1d71249329b27c04c3f099f2d6783d1ff98ca397225f9bf18cb0c611b10553", 0x33, 0x0, &(0x7f0000000200)="8fc71a281eaa151e5aae2b6d957489c4f126df438c038faaaecb34629bcf15749e1a60010bd8aac4a97a15decc8c566243e0f2"}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687463915e38802a8d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:45:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 106.877976] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a0", 0x1}], 0x1) 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:05 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b800000"], 0x30}}, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prlimit64(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) [ 107.614532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b000002cefea560000000000000000", @ANYRES16=r5, @ANYBLOB="200025bd7000fedbdf25030000004000010034000200080001000f00000008000200080000000800020002000000080001000100000008000300190000000800020008000000080003000800000014000600080001000300000004000200040002002c00090008000200ff7f0000040000000000000008000200000000000800010086bb0000080001000100001b1c00090008000100ffffffff080001000900000008000200ff010000cac2a5f8259a72169c871723fc602f08cce306000000f189b8f38af48717a3701557206be54847dbf8d493ca59501a623894013d5f"], 0x3}, 0x1, 0x0, 0x0, 0x2001c000}, 0x24042024) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x110, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8248010}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r5, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x4a2c) 22:45:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) r3 = perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x20, 0x40, 0x3, 0x40, 0x0, 0x4, 0x80, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000340)}, 0x9a4f46b5b452e1b5, 0x3, 0x8b5b, 0x7, 0x3f, 0x6, 0x3c}, r1, 0xc, r2, 0x3) ftruncate(r3, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = socket$unix(0x1, 0x805, 0x0) bind$unix(r6, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r6, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xfffffd2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x1, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r11, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000000)=0x2) fstat(r11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) stat(&(0x7f0000000300)='./file1\x00', 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getgid() r13 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400009) perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4008}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r13}) 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 107.850852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 108.058067] syz-executor.2 (5145) used greatest stack depth: 23592 bytes left INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 22:45:10 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b800000"], 0x30}}, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prlimit64(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_getres(0x6, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 22:45:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff800000000000) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x6, 0x5e3, 0xffff}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:45:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:10 executing program 3: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) socket(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x4}) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) dup(0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0x0, 0x1ff, &(0x7f0000000380)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f0000000340)=0x401) perf_event_open(&(0x7f0000000040)={0x1, 0x3f2, 0x3, 0x0, 0x0, 0xc6, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, 0x81003) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 112.929014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:10 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 113.257373] audit: type=1400 audit(1571784310.727:17): avc: denied { ioctl } for pid=5358 comm="syz-executor.3" path="socket:[13687]" dev="sockfs" ino=13687 ioctlcmd=0x5430 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:45:11 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) dup2(r3, r5) 22:45:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r2 = dup3(r0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xcceb7717, 0x0, 0x195}, 0x3}], 0x400000000000070, 0x40030020, 0x0) 22:45:13 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 0: syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) openat$zero(0xffffffffffffff9c, 0x0, 0x10080, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6(0xa, 0x2, 0x71) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x40, 0x0, 0x12, 0x200, 0x70bd28, 0x0, {0x2}, [@generic="33d41e79f0f36776d8765599a27ac8ec69ff7a181c28f4211e3451eabffdb92f77bea6d84b9278902a56241e"]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xdd4c82d0a7a5e47b}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xfffffffffffffea7, r3, 0x603, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/de\x05\x00\x00\x00p\x00', 0x54af644617314629, 0x0) 22:45:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/543], 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="18deb4876eaf4514565af2c83c27749db590dde465e39819b578e7542b3cdd5fc31c68d30213ba2b923d85484182b52de8b436e1c90dd0", 0x37}, {&(0x7f00000000c0)="f994e6", 0x3}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000140)="17c1ae4a2e265b9a04aa0a2c14c89fcb1b5c78edc5834ebd997469929b19196f38909f2e5ff3387a111e70c28617fa6e5ed04f137536ac3088c96dad36a457a8c31fe70c91bcf180ee331bbc6b2919ab7a0d8f3ea6bd8f43c301139b5b52939edf634ca025f41c0c9c0244658293daef2ceebba50c0e6079a08493ebcfafb9ae06bed560c81acaa922356b38ba92d56785968adb5e0d1908eff5ecbc0611cdc20f5c0737eead5879d5c2394079a0755dc680de610124722e78b1ec130e29e70ffebf13732087ba6873eb15c5", 0xcc}, {&(0x7f0000000240)="f72a931e1016ba1e49acacbd5593", 0xe}, {&(0x7f0000000280)="6f812b223e86cc821984e3cec84d51944c4012763f86366cd441fa18168de2e287ec2fc91b450b3088cfc640f241de42395341a0f1caf0f77feb6d6060a9b11c067c603d5bb4a842e9c37cd600a1656c55a974ef347768c9be781b03cd1f8ff66eb93663c343b07ccd838ef31ed3009f21a1d40d5e86eaa1f8442703b2", 0x7d}, {&(0x7f0000000300)}, {&(0x7f0000000340)="9a1cc903a49c1ee0f1ed7953f87bf76975b88ffc3407d4fdb7b52e7ce0", 0x1d}, {&(0x7f0000001680)="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", 0x1000}], 0x9, &(0x7f0000002680)=[{0xf0, 0x80, 0x1b0a, "866fc1e78e79b0aeed9a3b2f6b5e4f19ca43172ee9bb85178508358ed44cce292bc714c5f08c660530197493b36e79c9c4e7c277ec7e04064bd8d1e7eb70b4096c77401079c4725c889f2b03ead46e5cddc2bc9bc3d714491d9e19d98db12f23f6c17c61078fc788e457a110dd321d5d9f9cb2f18fdad2ddee008ccf3fe2022f7bee2c632cde878dbd05145b595085414fc58c8da6b0dff7a997ec19f460d7299534cc34d166894027862aa6723e38099b81fbc4798dfd05e3599553253f706131d0f986cbc2ed44dd31aece2b60b5d72925bc77ca8b7522c3bd2cda3a8d"}, {0xd8, 0x10b, 0x80000000, "c17506cb79f1894c8804db992a1c54e1c2bccb5af988bcbe9aecf20ab934ff31b4727906d1e8b8dfffa81ad885e1ccee9e797d08618f4c716c4744d5ee25c0554417d0a3cced30decebfe2568f64a6edcaaf044cd1ccc5aa8d33a57ac8ab526a100bf866a9124499c41080c1a6e223a9eebdba1a3be444a5c4f9bb5388cfcee8fb56af762531623c80dc2dd3616c7279caf8efa53a688c60f811db7425628f4d4e0b654d1ad6eb7488f3c8c870539e693c02f88f01821c461abcf445992592d7a476dc"}, {0xc0, 0x10a, 0x9, "5fc96562af1fc6a66b0ca488e80758649533eacf8fd2a65a7198647646c96fa03c9784e52ec35a51b038f2c403c5cf6976cafee61b7ec9fd8d5472dcce1eb8a83b83ae16b2b48c88b543e1585ede002f3c6f90d1b85b645333b0d83169c42c6ba038368a43f1a2eb2a41c1fd631c33a41a58c4398e252a0252be3d68a62207505c33abf771650b82b918f1536e8f9066b5961c14f03d08b0ed4ab38d6f1e5bac0bcd9cfdf124ab4430820680528a31"}, {0x68, 0x8, 0x6, "f87601716893d89285e60c7e67686efe4f4ed8e490df7b713b60353a7b1a56874d2b8501b83a24f8f3c96c27d667ebdf44d8e2dd94098eb7c3abb131270b6a647f6993e551ada594b76b7540e23c244507"}, {0x88, 0x0, 0x7fffffff, "d4d5d55fc5c8a22551fd5d42acdf3e7e489ba175c5806bb4a4c6130db617db7b55f293c221a7ad35a7f9d0c1ad5589f1ec9524363ea5d1ecdb05139504e3f6f7cbc68504a95ffd2bb27149d1e704b5a4a679154ffd38c8ee915567d8849e731c778d548f22dc4894682ea71ff421fe3cde"}, {0x1010, 0x10c, 0x6, "9658d8e04a36906cabe59f807ad890ab3c810f76f7f593fd1082af9b2b0f123d821bd757617d99807793a21883a4662b621c1c47726f6bd02fc736e4c8f7f87e804f9610ca393534a8dc827d5e598acddb4b6b2da0252d9b20113c05c35e1c47a1e1872741124b2f8509d29d311cd85d9fbe0260a84d3dcca00045c0b8b319170e826464e61ca5b0a6ffd0718ce83cc6a0e4cb1f5c8cabc14ae7b9906b95a49bc67eafd8cd7fcbb7e7908175b04eca59ebb12cf322e913dfc69fe38dcae407c335245d74509758a2c8be27ad2a517139fd6494b59c513c5fea7af0286ccbee09cdb615c80ff557b2071401fd9758081f65be9f1c3c1a05e2c76bf1fa013ca3b15636a7d58ac59340ee5dffd32f37f61c4b681133459d694044dd4e64ace678c8e2c7c50019e31fd5be0de5cbcecf296b01bbaafd8164cf57bddf3ac520d40099d65a8d8153f52884c18236c5742eac8e9b953fd3197b267fe7364ca1d80b64586ad83c90d8e556afa1a164c63734f299a67b3ba3317518728b59b788de9c2ab061168ea5de489f3543a271ae5490459efe1b00cbcd551bf4ff7ee4605007597726d51f4639b214f9edcfe971ca8f8d976533a5863fb95f1090ca6e167e3f058d059ce354ff8d4e93485984343a6f78be2eaa6440b174dd5f605ed5e98661a406f9b773068a72279c24b21d15796a2930b5adf59411ab96cc788880b5a25e6c16d57c991b712faec7046f1926a2fa0c655facbf98c220e9c97f942fecae344a8c212e5e08fe0b226ee9a3db7a161d2f49b0e77c69a792f86fd2f7d6d45d243701ef9f2ec7750fb95f7a9928ce2d4f7c1f8df859c96050022e25b6b13d8021e943e773768a09a9e7d26587b6c77969b7a1da794f34856ce36632503d90d6497174b57ed29c20caf58f062d723b2c44c78dcd7e5d00154a19cefd79863aa64c0ec6ee952ccb040289c3d181fb42badbd535c29203bf6c664e340b29d5add0e7d72f79ed5ae6988be9e41963679f32579ca44c07fd8ba13c5aee938e1a3ce854878740920f4a5d5624835f30d062d2c22745ebc4d6d09335347284dd4288aa1e05efae6485c214dc637e5cf9fd30036cb757c7026fbc05850e7467e8fce30ba9be4189bd20102f1bc3b188a641593d1f6e48f1b5e4fb5a3b6a0de9dacc48460426fd00c6b08c5ffe450083d4f56d2d66439cc08fbc6be17af180ca6b94290ad000d35534cee48ef391f08c258ae174763d34abf8a7bb2773e92cb0b4eb63adf1319a689f7a6817a541a274171c0b6000b5732f5f7b5401f022b36f40f2920f2cde9ee85affb1f63dcedb51333ffa6853dba95c2e6845462b8270fa1e23d44e1f343f0dff22dca5c316efd66ff00ce1c2807dabb4908b5cb1fe743dd1eb463c5c08febadbaddbd441729d90053c6ecd2ef386a2405edc9f784b2302439121692b3a4d1b0a0a1083a72f21416d4f0d1838b66b2353eac57c73ecf348ca107b7008fabcf4ab566f49531857cdeb1d37528467ececeefdd1840d7b23105e90c8bae226670065bc6e6e82d78fbf06ef46b26f34dcabf65bc137f6cbbd88048a97cb9a7c19195aab2e9b8f41f6efe49136241736607f15cd910578bd1184bb123816bf025e620a01a6c74ae1d3d08b2e0181dd3be281e40921fb101514994aec79309702a4135e26f063ba4f9c4d970e20e18c4b6b9742245f02f86cf3910371bf1b5196c31dd2b871ee2efde8f8b1e69c3d05c00eb95d33a848882a49401300c756533635fb7d51b056514004a1af0c178a04ead57c18dbc225ed0f6f17173fe3bbdbf4e11bce0c62df293c1da5fd864bfc3f60fde01eca7777d1dc3a4b171b1ff4f0682f587d3a835065570656b06a42d30cad47c3f136f8aba442ace5e828058bd90ba77ffb385a28a990da53e0c0628be127122bd7354fa4a2f45b6c028f9a65b85ee34130b96f9e9a7428b785348d0482f2441b8916b0b3aa04a8deecc79cdfe259bf1d9f25fdacc82a46b7c51450588408f41447055be13257caad9cd37406a8db3ca831716820411198e98eb819e07434c234cfca086a543b1a07e1c019f1e25fa1a06527b35394e8f8191be4e636598642bcc58ee0e4d85aae9ce315948e6f9f29ae33c64b4e8a2b9e605d1f61c70bc7669577d152a17905b04594411c4368a3d2307ccad100f4c861a25611a736968550108313528e629a373cc9d2d46a307e6efc03fa703a8dc1b2aa3c23fde1756d13e4e80996344ed994d742f6a69fdb0b682271cd0b391d41d3b12257f5337e5fade8ddd8d8d373cc921ee5012a8ec52f421d35e8b8f6d3c436c9bc0fa8d21b2382372bf535e38b8ebdf3c701a596ff3fe6ef72f86004cc01d294fb231a2046ce45ad1a71aa0a27ec3aa4488ecf327feb0959d0b674deb9c117d19de386e43b85863203f3a85febff9a9c732683b35c8d4d1cdffd6598ac4a2bfe9918e4302742deb76ef72c2b10a56db32b54faa539b8e84cbd6b552bc6ab2a39cbe59771c952210eb754c25b639fc4e94dd74ff8c9b0dac4bc67350df015524754b423a88fd43a1454dcccca6ce85a6413162df9cd5aa323c8f502808c4a92e8226610da2b3f37cc2fab43f964d601c5aa03795118ab6990359960e875537b44e35981ab89b08881fe33f3f9498c59eaf00512d128607b7cf440b7010f907290a430fe69efc21060e7ad5f89d30e104de5db04983b4b7cff72af469a3a91e46e5e0ad4b1444603d7266aa3044778e7babd00aff32bee4e40e67599539b02401b64aa19b1599116e08e205b17d2152e196138483e431ec6b7eb739242d314b720d1002b06a5a0a9d63290b10f9c542818c636f7c789e6607ddc6ba3f555575c33c87bad7eae2dcd3052194d87839059c70d40eb404d05fa537f2074036dfc8853a266b7c32d8ce4a98fc4d289490a1d34086da606073074a03b072f60b364017649f94c877f0f1668b1a9dadadb3ae775fdb6f4807a54ed6b927afacd2403375fe40bcb85187e40e062883bd9ed26980f86ff9dea4e5ce0044bd034e7c2aa2faffc983ba9577870fe8f47cf1a9b46cc3b63799b2fe85ebe135b58e7ed4a85b84c71e2bc79064e2f650909e49574cf68266505a9b0bdac6974a531a3c1451a290912b3332e53d9d62c18be480c202d20251d8f39dee19cae4cc846162fdc09dfea29090b6462c555f2ad20561dd091087f2176972a468c901bce93947d116fe8243ce0573e96cf947aee8776cbe190fba5c197ad2c69b7869de6c6f707499a62f7aa932426c5d337fe47277f60030799fb79261a13517aa8c3a7f45c7ed47509b74ced9ecd48e6e8e3976833400620182dcb439f853f685bd4d306d4a0860574b35a9528bed29b62a4bf54d65d6de8ed853634049535f243fc4897952bef406dedc4a9a72cbe887035e0189aa0d01c0e43c629920803fa9c39f492c85b652e2fefa27354c66e202aeebf9e514cc44c4b6250eb34d4246fdf64ff6af159e8ef144c80e6b03361452e67a8982aec4e9f041a0e24845b8ece55cb6dd0c0589d93bec5561cf828a1f1fd96f928d0e93dec57c4c52da146afdec5c7a1f3bb91aeb5006689f628db704964b6867297dcf6f829a524ebd4832de40f7af088da11ce21ac6050da4807bd809815be41deca1c77b4c32ff3d168448b8a2372d96a5375ba276bfca42cc0b4fa51db545904f9d2fd8dcfed44b428b4a963c44e3b5e89976354e0a878c24eb30d98aeed218e5831dfcd81f446d575c3cdefe1c534584359f53c8febedf73221199cd2c11a21df360d74765b6aafaf5d3329ac3d10794e05d193573d13b011181a624de2ce6ca3954da32da596f4ce1b5b8bbd69b96c7650fbab306e1c704c53655041ed3a43df7f81ff9a4b1dd0fe8f414a7a37dc80ec977d4e00b34acedbd4fecde5123ceb5c9f6acf213ef14be0865f0558eee1151a6ff539c8a782a6a894de44cfd085892f6117dc656b33a7e588dabd09e82a33ddf620023b585819275c031128393894fa3fef47c9ef89b92aa46ccc615bd470bad3fc62ddcd3a57342d9a7e3743c9f63ae47d3949e294ce724c44161f6ee9d71668bb21c9af45834af74824524bc4073f199208157756a42c053aaa7f74e528d7f393d67714196d9a49fbcc360844955b4af3f1b5b5060049adcadd44c71d98f6543fc4c164fa38f8954516c01570507f6e1dfe5f9bdc99f07a73ee3654b76ff3a90901fec2cd54c6697d004b124017d95f3d80e16473b1a63e966298d983663320ed6ec343f3498f8700772b92d27d5009a5c0152a4553d2d57037c177da98508ace59719592b8ba00b14ec4f7402dd967ba588ab4db57cb1773434439c2df711e75635d4c1c66082bb74166a21216817cfb3b1160ddb3a7f6b2ce7ef8f991328dfdb49de5e8b25a1ba102c5892cbeada72bc0280a6f800612f262202bfe5ba5f0e5e3c2400a6f3fbcb1fb9c9206c5cd0f926146b483c8b02f07c314db26d5d561c5f358f0c05e62ac9d4f68c153af454fa757066be681b226d31e3e0f73970a15725eed5ae2c7b443fea5319dcc176af4e10eb2051822eca1f90a65fb73f9e8e3c3fda7d75e2a4cfd1221db57e20fa0d2768bf54597431894595fc5806a8371cf9bcd6ccf5ca5d2bfdb6923b2fb629c409464c92ef3a3a7c3b0acb43b0c2082229dfdfd28db576bec38bd1990e47e2d9d2efbff078961d3168c6eb87e63b67ed513eac7a62528ab3168b5307e7da25ff31d0faf7a1d1af64a7531794222ffadfecbfbee5b2fb988a6c497e1bbe356309d5c1ff38f31c838ba20faf1a79e472ea3e1f468abb11714e557c133a6b42dbcbccd4a4ff5e7f0f81a79bae3c6c5e3bbed11ceba9eceab25b4402ffd4d702114c4a88fe2e1a9ea02ce78feab3d310e8341b1852440c21aae4ca40b620705ae7c884fbb4081295513f95a1e141a74e27f2616abbdf788631a35c54c562902b3137bebd975fe7c8a3086a89296c180ba0234a9ee9f0eb2318c14608f680a15c6ce64c0518273cfa5529c9d1f31414af1b7db0556c8c367eb38ecd970c2258c8c8fa021fc99dac1cbd1dfdb6e11d1ffd727379e2dbdcd5c50cb5117d780f8953d16bb56f54f3a58cb664293008fb4e5b0c24c62e153a2c4aca2f6c1a1c44cc0730953bfe02634af018ff8dd860fbb5334e0fef7ceb48647ecc9ea08e5f131d477aee8fb6ca844027d2f88299bfbf685264c321f2a966b5cef1caf5bdf5cf6dd465fb628222e975276a2d783bf27f7dea2af12794574cb940406a4d03e87d7fcdfb5ae02d98f94c0c82da1afc4366062aa9e616c11fb4bf16911c4f4f7b01adf41f211875c6041c0389222f9d9277cffd814d96e43c9365cde37ced61153e970c609aa8caf59868f645860329e9edba120dc41c3aeac653a84e95142cebdfd58b5e599e9b75be0e6548d32f63f6c351f746f529dc8d4f7050ec9e400b7c6f4e0a0aa9ec29472541174e424b0dc57eb7c060db188c2c4abe02a8b42abb7b38a1681f157b02c1046456b6f52a376dcd06d4295a651bd09018c1aeec7b6f716f43a81d20ef9f6d53ee71b025658c06355e8524dc2d3c212cd6cadae973d5a1a7898e5196a42cfa4b386523992e1d5227ff58b452ab2177e5d51da1c666f647b0b4d0e3f0c316cd5a694cdbe279ec1e5261e2a8397a36b8441abd5ae8462e26aeb8e1f676bacbb07e33bea838b7fd7be75fe9b2f03df41fa2eece5ecd351f727979d149dbd68512573205facafcc814f85f7f408bb2fb1ef1ba03eb1fc6b95a6a4891ea92bfd0330d5bb4e7e436f57"}], 0x1388}}, {{&(0x7f0000003a40)=@caif, 0x80, &(0x7f0000004e80)=[{&(0x7f0000003ac0)="e4440189527e4c686fe832ef5a2c13c7508235957276977846aee3d4548c62a225869d8845b318e66db14a6bce020b36945033c72861dcf9fe7ccd5df6ad79f077327e5849c3659b695dfce2b6a3eb98cacd5efac936c8c816cb61b8703cb7c4318fb26d1a2dd9b9f993fe0ea3b722fd6b98d3f04297cc0eff295a317c4b957168602848fa33a522e2f2fedf050bd84c2d5fe0d2faec7e20ce3f2e0d37dae6f31c935eb7c70c90f3ba9ecd137e034b", 0xaf}, {&(0x7f0000003b80)="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", 0x1000}, {&(0x7f0000004b80)="e37ca709566339d3130907136fb410f881c8b0e8d2bf504e1143f179df4e27b3a03d4cb20a9d56cd0bf8dade068b541891891639ad66b7cb2466576fc031bd61b58f0e1922d2b528b6897dd508c20c9afd3d8adde9393216f2d5870c329b226c0fb0bd58bb2ef07cc974be3888f24de10f41", 0x72}, {&(0x7f0000004c00)="2a14d628e6c98dca5d3b5131f81a248fe93d0b85a7cf874560a022f78fd7521fd52d569268634b66fb338482e7ca519438415a8df3ede5ee7d8703739639829844535c39c4f7167ecccbb85f229be8907203e9847b915ac7fbb31ff3f4b035fd5c3468a662fdf0", 0x67}, {&(0x7f0000004c80)="0d76a1fae26eed72527d9280692995c3219f6b154ea015efa8f7b5b7ad1ca7ccd062b30f7ad108dc710a999a4604740bb558bfca4a266231326114174753300cfb27b6db4e5d9c40909386ddd86b08c10617c48844efbaf78c946a0ffbeb5b799c38a83bca10ae349e1ff0573694dd5f58473d64f63695dbe588112ec06b6cb31fe21aa0caa59aa94268f716bf76ce6b2ab0a9eab411c5fe20723851cb035681314a5dcaf67f623bea7282", 0xab}, {&(0x7f0000004d40)="c1e9f1ebafb9c1e2cf6b9bafdc771f082d0cd21eb357052011b31eb66949bdf5b34aee95e5183d4ae8ee1770eac1c5aed6d9de6690e16739ef7b9331dc756397d67369858c631b68be8f028bda93da01f2b9c7c6a1335dcebc5d02fe687bf097edfa", 0x62}, {&(0x7f0000004dc0)="dec81911dbfced6245e16f63a843819123d83d1057229b27c12aedbd99a647899784d3fd3688c5a3e0bd15f15fdcc41893c221c4919d507e1c8c017c5c3c3a3ad2545b466ea8b50ba177032efa4ba70df7eeadd9375ff89970a0cb2efc4b433109deadc59ab3ff81a3eb17ca4f42d4ee47ba597069efef90259d747b6434e793037289f6e8bb855971f60e9d810b68fc5bf55168920a194c165757586e12bb6197785d372d6050caf19f721f229f80fac8dc9397f821252db280e214c8", 0xbd}], 0x7, &(0x7f0000004f00)=[{0x70, 0x8e9d572809862c62, 0x7f, "9e533dd46c3b65b88b2f224ab8fcb7e8209f1248914dc6a47afb6940c1d228a4629fb1f304a6c915aa5b61d83ba115b0569df35332fb12ef6b62b3e2ecca717c28040f72015b6c68f0db48335ef7671cdabb14bc1d916d90e7"}, {0x88, 0x115, 0x2, "28f6d7e6ba0357fea7b9c81152d0754d901e552d37004d6fefeeac8ad3de351d4141cd99ec3b3674cb0cc64f99b7bc5b98039d822e15af468c4898ff5fff53abdae68a36a54d99c8a860227fa7029f396d1c8aa2ca0306d778ce81778bebc3e1610eca867b416332dcfecfa498d0f1414aaf"}, {0xd0, 0x110, 0xfff, "f62ba72692d64d50a700857cd1776adce5f1ff716e7d803353ed1ded9533ab24b07236dbe995909e0afdec4ac443d00288084f996b5bd8f0ddfb26a0392e0245eb9692abcd373926593bcb01abc414531b6193c26f4179f2217a690647743364aea31465e61ac959b51fa99536b9076140425a5bf073dd52b2a1f60937d6cdacbb224dab98259e6d5df7d5166a22fb852cfedae686d971949631009a7290d7f404d21b4d7c582c9f7c3e06dce8ecc491bcfe37531dc9864e8017"}, {0x48, 0x101, 0x4, "4ae13f46e997d77fd71c13fc482d57dd99bfff44bf95615a32ad28f2491f93d9f52abdb1c6be183ca77d723c87e3db350bf81b"}, {0xe0, 0x88d90def75d29bdd, 0x1, "1330b01c38d8c3d5d96dc146d6cef4931750cc144c58239f4b6fda5d6c1158f0629952ca1b3e2822fc2cc4a51bea10010b89cbd0abcd5d7d5ab72b7575240734527f0e4be964dd63f3cad82d880317f9aeea244a450e1cf7f42bbb9167a6a4a25d7dce5184dcf5efe3678d8d0f06cf3179c1b690575a9f14ae95c1a8ff0d75fc59f3c11ff66dbf04b39b723c9f99d69eb8a73e0f859b361f0280b09c84cdf56f6ca2af23e675e75805175f6cc48e535e2bd14e6515c8a12fff93bf86ba6296b475db96d2e48c3e97b2"}], 0x2f0}}, {{&(0x7f0000005200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @multicast2}, 0x2, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000005300)=[{&(0x7f0000005280)="a1a14e9f7afa7f80150d42d1fce0d3c7eb7398c3a2a88237568b9243ca62c3512fa16537472c4e810644cf4fcd2e3dde64be649d7a48385861c621f585228c6a8ab84fe3864b5568a3fb35d59942825d1cc972af1971561fb9f08e9a8d10f8abce0c9aa97a5f56f38d5e3ec16abefd6d", 0x70}], 0x1}}, {{&(0x7f0000005340)=@llc={0x1a, 0xf, 0x40, 0x40, 0x7, 0x22, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f00000053c0)}, {&(0x7f0000005400)="9bdc1a41f4cff9635a80aee4c9fc322611ae02cec09a4b39e36fbd70ad841fdf08d64a170d33be84951356cc643342a5d7418548caf5760b48fcadce5de3495e05d7be834ca4b6f53d152a76528cc9e42ecec1c9b6282f4aed2c2ac3efe4d2a6f1418249b66ab902e1b0b9d113ab74d0d4be745fdb075fdab4a4af238629deae71ee4d32249fd6098be6d30fa0d0bcb1d77df9c1a2230f7534776794c5861307fec1e2e64633", 0xa6}, {&(0x7f00000054c0)="97a75981", 0x4}, {&(0x7f0000005500)="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", 0xfd}], 0x4, &(0x7f0000005640)=[{0xc8, 0x219, 0x0, "29c869d1135ff771332bf0e0d034a3a1f38965aafd7623a5632044efa0fd2b276e80e8c0470d24f877afe0bbc5e2fab9fa573a0bd27d3f9733c9b856d6da4f774a8365430ae967b007d7c8e9532189784ea9452cd002d4b00427f9640c54f8c20e4798b61399952c3033dd2c9375c82360b40c90a778cf4034376cd8912cf060d4a347ea75b975c403eb3f990a4b254ff30a0a764688e68195c3b5fdae29100d7b12b6c51466f02b2b5c3d135219e16539c68fbf"}, {0xc0, 0x107, 0x4, "5af750df786da2d82e973fb91c02416558f210cd785c0adb1b460923972af5fc3a926dc37d7cf7b2320bad9170fc578b44ec8904e12685622681a632991abac72e35ab1b2e6339aae0d569821c41843c13047d0d8036e52150e29dde2e02594278fc144b7e0d16f36114f8c1e961a04f36e3b45f27dbd2ab0c7fada29eac292e32ae5cd2b22bfe8abd3091cbc1f594763ecdf74a40fc9c7e92a5d6ffac214d266a60e319a7f42d9e69"}, {0xc0, 0x100, 0x3800000, "bd8f3ec71ca9f2f80f91bb9f06e81087055337326919c1057c0cea0ec9caab06d058a991b769c7e0ff3cb2cbae2bf3d9a06e548a6b357be5788c8999987cd5fceaa395aa1a2e481d770cbf9b28a5cca349d2500096f62e89c58c0e8c4ba0ea2d3d3f58b685f65ecc53252b98ddce9cdec20927f53ddbf13fd5ada45880f9f0eaac762cdd975af7b23ceae4379425ef348b76d21c97e4b6d90fb62d82fa574b58d44f2b11586b23f98c236b03e4cf"}], 0x248}}, {{&(0x7f00000058c0)=@can={0x1d, r5}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005940)="7d449cb424d549d5082d933de461e84f6802cad538ba1637c9985b278affa88c69543dfba0356bd8d8b2715deb4f9df603917c1674642c", 0x37}, {&(0x7f0000005980)="c97978d8004299c68d06747282d2e44bd44a69c48838bea2d8272454fd89086062e3dfa13ae0ec59c8d5f906684cae47d1287999bccfb354b6586623ccaf0df1f2479c5ac77c4e0cf73f5245a3658b2c2ca3de2205762020d9f75e183b4964f2d66bb327077943cd52e4f61726b817a5cdeb81cfdccf59401ea476efee25a9699bc75b35fd48095a8d540b2d", 0x8c}, {&(0x7f0000005a40)="bafa778aff14576966e13817366b709ca5b03f71a612b560e3dddc3da3a3fe366bd11b38da68adfea713de56cc0f7c218b", 0x31}], 0x3, &(0x7f0000005ac0)=[{0x1010, 0x112, 0x3f, "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"}, {0x108, 0x108, 0x8000, "a00aedf687fa3b86ebd10a83d83148db15ca20f465aaa66823eaab846ddef5a983908d5558ee7ab14ffb90b594b97ec43a4849fde2fe72cd0aa9cf2d7c1347e33d1f5902a5586d750d0db41b60afc7c1313e570f5d5dc25a949bf65505bff4eff7d0a38dcff3077c3ac31140a0071137979590df6ed637eb136f61fece96854f8ad62666f508374a9c9e9f2c77330c24164049c3029db72dd1d41535de5956cf43bf1280c8ecce2c63aae6c56ce1fab69c31dfcf66e14f51809b23c150951adf98e0f2f88c0dee0eee6dbc3ca77457bb23d50b2c985bc04f29593be18ba0f08e9f5b2213712cd6daa9fcaec5d38e230aa9ba0bebff39d7"}, {0x50, 0x10a, 0x52dd, "bb782cc5f842508c4f47ccdf4e1d926735d96fb9dc2f2141ad4c6b7596945731aab5aae3c572efbb8b5272b3279d3f11cebf35749c68824291d7895cde"}, {0xd0, 0x119, 0x7, "36372c81dadc6f82d242ecce495ed51c5dd05878f1afe9d1469091909cc9f4a4806cf9d13caceb1c8b2046161a1b4664e9ec6952a78f4a77cd585848050fd4ecfefe50758c5719d00f788464f92c032cd49ee396d6ad0003dbf6500eadd3a16c894f22f56cef1ce525849f8ee7d2c71cd9b2d2adf499fce21b4135ceb7c5b1175683d10b8f670825b381d69967131b3af7d3ce803d23a86ca1334027587eb67f03e61a0502bc86f42018b79a93ff840eb39c8f5f76565b97feb60b60"}, {0xd8, 0x199, 0x8001, "e50dd7f6fd43894734006a8239487d2871beaa832b2c847eac9ef89cf3dc846ff8d639487e67c46619940804777972bb8233ed0ad9b2d680a57f76d167f7fa4cbc29dfb6822ecd8bc7d2f77c0dc8d7a053e2ae4da5ac6d4312a34e7bedf9b57a484e618275157d62c901440b05d19511aad1db1d68b0a49af08c2c75402662f1d53c500045e28d94e65abf297dee9272ad4764db9b5f15d52dbc5d609d51e5a9a428a72b7d3e1ac6107cecd92d00da51f8126724eaea694385786bb9532d483e18c47fad"}, {0x48, 0x110, 0x101, "0640936e03f8e5c186e7aa0a586112fc6db494d859b55dc4153c4fe0ee441a4479c5f0efae522c915526c2794d078cfbb28308bd6f708f"}], 0x1358}}], 0x5, 0x0) 22:45:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file1'}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/fscreate\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') tkill(r0, 0x1d) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000000c0)={0x4, @multicast1, 0x4e24, 0x2, 'lblcr\x00', 0x34, 0x1a60, 0x7b}, 0x2c) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{}, {0x0, 0x3}]}, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:45:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:13 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)) 22:45:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 115.974541] selinux_nlmsg_perm: 50 callbacks suppressed [ 115.974550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.017041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.029829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.044323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 22:45:13 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) dup2(r1, r0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) [ 116.056952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.073217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.111952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.128595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 [ 116.145212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 22:45:13 executing program 0: syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) openat$zero(0xffffffffffffff9c, 0x0, 0x10080, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6(0xa, 0x2, 0x71) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x40, 0x0, 0x12, 0x200, 0x70bd28, 0x0, {0x2}, [@generic="33d41e79f0f36776d8765599a27ac8ec69ff7a181c28f4211e3451eabffdb92f77bea6d84b9278902a56241e"]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x440}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xdd4c82d0a7a5e47b}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xfffffffffffffea7, r3, 0x603, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/de\x05\x00\x00\x00p\x00', 0x54af644617314629, 0x0) [ 116.158300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5595 comm=syz-executor.1 22:45:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x1f1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) ftruncate(r8, 0xbc4e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x66084) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x7a) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x11, 0xca, &(0x7f0000000100)="8f72f8052b2c8123bb46ac3a4e5a3c6982401ffcfa75863ed7cfbbcc7032def3ba10cc0808d5cd3369e0e2eae981eb7996ec050f67fbe5a9810de21f167284159bd41241b7644720007af4ddee788c9e402fb43f7f076dc8d3544eff55404b133d4a04171ddbf8fe40ee047c0fe124abd31431591f6857b595225b09ad3534dbfd89256746433075eed4ee79c88e1128f83ac29f65c5741a676eb16113afd0bfbfac12b1348c91bee3f58f7718246afd1d0a1a9c54a0bd738fd0ed5b90d6b6944e8e26de868458819895"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) syz_open_pts(0xffffffffffffffff, 0x40000) perf_event_open(&(0x7f00000004c0)={0x2, 0xd5, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x5}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe02}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) 22:45:14 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4080, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2008100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x46}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x8e86537cf319857c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x261c41eb}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 22:45:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) [ 116.741879] serio: Serial port pts0 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 116.808476] serio: Serial port pts0 22:45:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f455a0400000000000000cfe2c7359322013df4b7b47ef26674ba32110052"], 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@loopback, @dev, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote, 0x5b, r1}) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local, 0x7f, r3}) sendto(r0, &(0x7f0000000480)='\rk', 0x2, 0x18002, 0x0, 0xfffffffffffffdf6) r4 = dup2(r0, r0) write$P9_RLERRORu(r4, &(0x7f0000000000)={0xd}, 0xd) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000004, 0x10, r2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept$packet(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x2) fchmod(r7, 0x20) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f0000000180)=ANY=[]}], 0x1, &(0x7f0000000080)=ANY=[]}, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000001c0)=""/220) 22:45:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:15 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="2b0000000000000006023d87f8a13b0e68bc5127256949916a782a2406920d05000028200b0bdc85d7056c6ad6a283d8207facd5d418b7ab160509691810550d3bc0407e9e40d100170ae2d84f3a195948d5bffa076928425f2178f855d0c9c160df36e75dde3facff182ad38ea6ecbf9565dd6fca33dfe9b3648df677a5142036010cc3c3ae82161cd0ea1bfcd605da8b7ca7bbbcebc9c6d495ffc8166b96f69f32c31f80b3d3da28557fe793b4cbbdebd54f43202772ee1ba87144acaaf13428292e539027e3b96acd27c09908ff1826ef12bdc88592776020395ef325549701a11f93f7873c5bd52d62651ca07052ac2798463b34a405c84b424a59b05f2cc7d967572b2e40105e90189c9a4d8ce5ef73b0096c0bf6a0fb59e51510fb0b2f99448756d975b0f94861e039b3113c9d86c562cbf89550111bc933f200275bd96119bafcaa618fd6f90d8d877bc7edac2ea453ac1ec651d28064e737260695dcd326229b37b86b23c7eda96b9cbcc21a3c9a19389dc8c4441866c2dfdc5255ee06f25af4dcffef8aaabe0a88ce5f276cc640ebaae8aa407cd91d93b7b5d92dc92796148c27ddefa0755bd6d3788552d813a4a44332097702de8c7bb307e68e3935cd6b894463dc4caa68de84412378dd9a7daa9d6679a8a2daf16255b9263f24619bbd29ce7f9a8c0f66cf2a74bb8e897f18f6f8774aef71095d4b1c10c555a47c9bf4b9904ab45a552a53e834245e6c7b422b16585623b30c8b"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 22:45:15 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 22:45:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 22:45:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@rand_addr="000000004e00000000538900", @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x40000000}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0x500}}, 0xe8) r3 = socket$inet6(0xa, 0x6, 0x4f) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}, 0x4e22, 0x0, 0x4e22, 0x80, 0xa, 0x20, 0x80, 0x57, r6, r7}, {0x7fff, 0x1000, 0xfffffffffffffffa, 0x4, 0xfffffffeffffffff, 0x1, 0x3, 0x4}, {0x2, 0x0, 0x1000, 0x4}, 0x7fff, 0x6e6bb4, 0x0, 0x8bbeeebacf305d6, 0x3, 0x3}, {{@in=@rand_addr=0x6, 0x4d6, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x3503, 0x3, 0x0, 0x77, 0xfffffffc, 0x97d0, 0x101}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 22:45:15 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x48, 0x0, 0x0, "7ec85c5535fc8b37bebe8015a09df7a932e65ffaa28c5fd7b57df4dfc526a875a9083eb0e87e3c463cd8b30a6f3eb0786a"}, {0x98, 0x109, 0x0, "86380d9035546c929737ad62860c3e026b410b69b5a6c9ddd97eee7729b425f0edfa7fad8aaf29d7d430cc5123767ee3b28f2d39672f4e60cd9e10183a92dad2f42d9ae4c6100d21959d5ae2387240e81204b6c0ba30b075b4830dba89e43f750c145a3e0f55cabc9c8886a00e4e3a720e470838cd737aaa74ecea385174cb8458"}, {0x250, 0x0, 0x0, "633059ed8d291ea8193f8d05d8c1b5e128402233a1341ea19bdebda66dc26a430620801324cb75881de62220d411e38ae06ebc95b1b0c5ccfa4b4201631d42f164"}, {0xc0, 0x42, 0x0, "1d657fc002571af29dec3bd3024a2e708d88901a6a7794d0068494d02adfbfe24d87c415b60a0f1d1353efd741ed48b9e6acb18c01e06d36e3cad680fdd30a4d2b7a9c1c2f3657cf5ad60172846ebf2797a57f72a49dfc2f64555492818648eeab29147a053e1502ad0463e535479af701285dd6dd962cce02787ab8cc4643066990c46ccb219ee7db92e43a1e11cac02c2638bc978dad398d5ebd5df64c022064b9b7eba40310439a"}, {0xfffffffffffffd54, 0x0, 0x0, "e8405d8d7c8a6bdfa220b58208b5d107dcced6f5edf6b4cd73f0dd1ef3c9b8f87d46e7eb51a2653e8c9adf3f129dd67304144988d2c6e3f500729e3904a86c2dd1084cee8db6a0617a848c2ee57f3aff9d1f4b0c4ce493a475a53f03f1146e4145877c29adc85df924156d7365c2781388b29a934adad4da03146503f4bb64a6224f921b4c2d76ead3f0a56b32a2a27e65df16b1357ba0606925e1f790fcf55c004403df40236cedfb6ed37e327c13dbada8cf2629c66fecf8eaf16840028c762393e258cf78cc7f475a88349bd949d83837b71e4495a5c5327d9245e95cb91c1e"}, {0xa0, 0x115, 0x0, "0bbec4ea13389e4b91be9830aa276056ac549aa41b337026a6d4f0929ea8fa893df13eeeed5ca999c27ec2e6611bdd2bbfa9923c5314ff2c5866d8ff01b5135a65fc165229c5ec530b96f65b393a6be4809f82374b1b1f0b81983ab39102623a7cb7d5497bba129207a6341b27dd427fad8003353f5463e571b37eb14865088f4d793ee5160a378e47"}, {0x68, 0x0, 0x0, "0b6612e081861318e484d8a061ce918f5d3e62de30b9214d7dcea4a1fae716e7faec80d7e18a52dd7b83feeee8aa11e3e1323ca051098551397faf061f4a12a98a7682ba9abdc08565f40c14367c467fbc"}, {0x88, 0x0, 0x0, "f597d8c57cd119d93b90c341549c798130c888109206b2963c4d1851cfd49bddaf8a468bf3ee91a6439147033d00be941623b35a843544587d211565e41daac2f3ff1749d17453697a4dbbc3e514118d60737151b1fe37b6e27cd7f70ea739f57fd99ee88860d36ffe810ae9108022f3ee"}, {0xc8, 0x0, 0x0, "fdd22f75624e77251d7256af29acfcf830505932b3b8ca80f649492c1eebaa173e7f41f727f19f1473895b10d33fcf5e5854a09721e88e9c71b2bd209bcd2eafa84baec2c35e97f2bcd295b569295b6f77152ea03e8376f2e8f764b060be9a967cc6877a26e388669f83a3c183f135f81d92cfe711a794760a5f3eb6d9faac5fd2b442b3bd780917d2a4a9ab6a7cb3ce7ad4d7fc326acc87adbac33f552f4a215056f14e7f7efe9c87a58d1bdd46f72ec0"}], 0xba}}], 0x1, 0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r4, 0x100000003, 0x0, 0x28120001) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000200)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000400)=0x65bd516, 0x4) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000080)={0x8000, 0x4, 0x0, [{0x2, 0xbc31, 0x10001, 0x8, 0x1f, 0x6, 0x6}, {0x422b, 0x8, 0x100, 0x6, 0x3, 0x7, 0x9}, {0x100, 0x4, 0x5, 0x9, 0x0, 0x8, 0x8}, {0x7, 0x993b, 0x1, 0x4, 0x2, 0x7f, 0x1f}]}) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f00000002c0)={{0x5, 0xb40, 0x4, 0x5}, 'syz0\x00', 0x1b}) 22:45:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) stat(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x22000, 0x40) renameat(r3, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000200)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) syz_mount_image$msdos(&(0x7f00000002c0)='i\x96\xe6\x82s\x00', &(0x7f0000000480)='./file0\x00', 0xffffffff, 0x3, &(0x7f0000000740)=[{&(0x7f0000000540)="7beba5a574bbc496af7a92ff1cb844a0aaadc57f3cdc10e4e7730f3b2c99169db60331f17f9d4ce54763c196993e07635023db353873f24589b67d64c52829f10e50d6c2f15801c9c8b70a0f7b8560db72afe4e27869e78b22b99695fe1898572b8e41e17afdbec056bb6c9a222142c615061453cb79f61ca52594cdc6461befe5718785850142a6e4e4bc4335d0286c277d46b021e51cf1", 0x98}, {&(0x7f0000000600)="cd1423cb03c9f7cea2380a3697fc143e4aa781", 0x13, 0x1}, {&(0x7f0000000640)="3bcab85e6ef52964c4c7c9367679eed0140ad51432f7ed16b634ad167cdd57a9eade73962c696f3ed71260b6b1e50a3149c16ee810d72f46be2199e8d3088d34baa34aabc91c28c6ad57c081c42e791f5a75030f5738b0ed07eae12302b381c93391439ea2b575a591d96142d80867366c8a4207df824885442069abc28b72f1cf0afd5a8c759b7d1959764d934e6e03dc3272c012f238135ef2632a6f1bd94e3a1d1b7aba248d0f7c8127ebc87d04f2e2d287c45c3ab5ba85a93082b3cc56b086b15abd2a9ef7c04bcfe5bb", 0xffffffffffffff4c, 0x200}], 0x8000, &(0x7f0000000900)=ANY=[@ANYBLOB="646f74732c87686f77657865632c636865636b3d72656c617865642c030000002c050074732c646f74732c7365636c6162656c2c646f6e745f686173682c726f6f74636f6e746578743d756e636f6e66696e65645f752c646566636f6e746578743d73746166665f752c66736d616769633d3078303030303030303030303030303030332c666f776e65723c", @ANYRESDEC=r5, @ANYBLOB="0598"]) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000400)={'nat\x00', 0x0, 0x4, 0x74, [], 0x0, &(0x7f00000002c0), &(0x7f0000000380)=""/116}, &(0x7f0000000300)=0x78) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000ac0)={@rand_addr=0x7fffffff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) write$binfmt_misc(r7, &(0x7f00000009c0)={'syz0', "9b446fed5ee95932d64f067028c7c49ecf0682fe1262298af35c3ed6ff4fae8602b9b5f7b98f22ac3e4017f70225384098162a650defb03623fcc66047fbfa58c85f6659579088e54ba755c2a4eb7b75244c0fb4a9f965d2e4298bdc7f72b25ac55ec184a5b3c8a5b6b8229f26fa972204ea161f70741be020cac89e51cb0cbd884c4fb42222e8da406f0ba201081f41b831dc3a5654b874377f55b7e4180e23774e81304f53ae8bafe9811535cfe5ed6005f86537d4f974e931191e18703d0b2762d6d6c3dd417e210cce4f49fd31e875561a00a35bd22bde814a"}, 0xdf) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000000c0)) sendto$inet(r8, &(0x7f0000000240)="98e94b3baa5ec2319fdd9b18564397d68eb4d75a0390de28b20657cc31005fadba15094cb82dca8927be8836b1f35ffb817abc14a379fe4100112dac3a58d561e77358f49c37892cbff67c2eb4d9b26510a822667f714f06d55a36f1641698aba2577fba2476943ae2592ebd5c31a4e74b69e5f6", 0x74, 0xd4a82c1b5c2df20a, 0x0, 0x0) 22:45:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="7750c4f992e5"}, 0xffffffffffffff0e) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 22:45:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:15 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_snmp6\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) getdents(r1, &(0x7f0000000100)=""/78, 0x4e) open(&(0x7f0000000080)='./file0\x00', 0x101040, 0x60) getdents64(r0, 0x0, 0x0) 22:45:16 executing program 2: 22:45:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000240)) r7 = accept(r3, &(0x7f00000001c0), &(0x7f0000000000)=0x80) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000150005ba644ced00000000000a000000", @ANYRES32, @ANYBLOB="14000200ff010000000000000000000000000001080008"], 0x3}}, 0x0) r10 = accept$inet(r7, 0x0, &(0x7f0000000280)) fchmod(r10, 0x11) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x3ff, 0x2a}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x100000003, 0x0, 0x28120001) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 22:45:16 executing program 2: 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:16 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="2b0000000000000006023d87f8a13b0e68bc5127256949916a782a2406920d05000028200b0bdc85d7056c6ad6a283d8207facd5d418b7ab160509691810550d3bc0407e9e40d100170ae2d84f3a195948d5bffa076928425f2178f855d0c9c160df36e75dde3facff182ad38ea6ecbf9565dd6fca33dfe9b3648df677a5142036010cc3c3ae82161cd0ea1bfcd605da8b7ca7bbbcebc9c6d495ffc8166b96f69f32c31f80b3d3da28557fe793b4cbbdebd54f43202772ee1ba87144acaaf13428292e539027e3b96acd27c09908ff1826ef12bdc88592776020395ef325549701a11f93f7873c5bd52d62651ca07052ac2798463b34a405c84b424a59b05f2cc7d967572b2e40105e90189c9a4d8ce5ef73b0096c0bf6a0fb59e51510fb0b2f99448756d975b0f94861e039b3113c9d86c562cbf89550111bc933f200275bd96119bafcaa618fd6f90d8d877bc7edac2ea453ac1ec651d28064e737260695dcd326229b37b86b23c7eda96b9cbcc21a3c9a19389dc8c4441866c2dfdc5255ee06f25af4dcffef8aaabe0a88ce5f276cc640ebaae8aa407cd91d93b7b5d92dc92796148c27ddefa0755bd6d3788552d813a4a44332097702de8c7bb307e68e3935cd6b894463dc4caa68de84412378dd9a7daa9d6679a8a2daf16255b9263f24619bbd29ce7f9a8c0f66cf2a74bb8e897f18f6f8774aef71095d4b1c10c555a47c9bf4b9904ab45a552a53e834245e6c7b422b16585623b30c8b"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:16 executing program 2: 22:45:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:16 executing program 2: 22:45:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 2: 22:45:17 executing program 4: 22:45:17 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:17 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0xfffffffffff7fffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0xffffffffffbffff8) dup2(r0, r1) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 120.083849] EXT4-fs warning (device sda1): ext4_group_extend:1738: can't shrink FS - resize aborted 22:45:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000140)=0x7) fcntl$setstatus(r0, 0x4, 0x2000006100) ftruncate(r0, 0x4c4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x2000006100) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) fadvise64(r4, 0x0, 0x2, 0x2) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x2, 0x8, 0xb50, 0x400, 0x8, 0xff, 0x59, 0x41, 0x1}) ftruncate(r2, 0x2081ff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0xea2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, 0x0, 0x8) 22:45:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$input_event(r4, &(0x7f0000000200)={{}, 0x4, 0x9, 0x8}, 0x18) close(r3) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r2, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x208200) vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="562282627218d392bbb9e8fc47d2e89fa2ab213985c61b9974a3e0658fa9c35d711c11e203e69fe6205c89e55019716e1fcedeb9d96604e31f6ba022cf4dafe451067b8b46c7c68b42341902c3b40cf3a7c0c8533d0004693486cc6fd2a59db211f2198ed16d590ba775e6eb3e106ffd6edb0e2594ebf2b67c8f477ca89479af35f5da17d9970522a9214f245dc6de7336a7923ea851827faf2da24abc333c5a0f5731576bdeffb15b608087dae1b79109e8ab338b0a4e75b883", 0xba}, {&(0x7f0000000440)="2bbb5cf75494e958472c778c07d23d9faa490ce3aa3e541f42bccafc1664427afbf990adfda89c101a921eb05bb2e80559d20b83e403a11df5c9ee7372bc00a20f783deb48f944313de737ac22827006bcadb6c040be5e521133cb760fdde3d1a72ffcc78f74666d82181096fc66810c17b0e291c23e18c5d6571abed29dfd30664254954baac49031450fb3592ee93e7953b2523a24ffdebf7ec7e03af7e5efa91df8d78a308d46b4d77d6e33b3166c318662dafac53241bec2d4e23282417840485fa5dd164601e9e2ccc1e6cfc9adc76fd089e29c37249dfe5de55564", 0xde}, {&(0x7f0000000280)="317efe8656870592b10a52a3d472978ada365ebf0f60cd6535b1a4df0ea99a45d1bbf9f98e42623ef53ce55ef032bb8b23768a030ab49b9b25932c99", 0x3c}, {&(0x7f00000003c0)="59fdd5dee282981d16400c55a6cc0344495ef640e26fa19ab8ff832b247a1702bfa529f266c206acce", 0x29}, {&(0x7f0000000540)="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", 0xff}], 0x5, 0xa) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_bridge\x00'}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8000fffffffe) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000240)='veth1\x00') readv(r7, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x2) fcntl$setstatus(r7, 0x4, 0x2c00) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x70, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:17 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x70, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x70, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000140)=0x7) fcntl$setstatus(r0, 0x4, 0x2000006100) ftruncate(r0, 0x4c4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x2000006100) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) fadvise64(r4, 0x0, 0x2, 0x2) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x2, 0x8, 0xb50, 0x400, 0x8, 0xff, 0x59, 0x41, 0x1}) ftruncate(r2, 0x2081ff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0xea2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, 0x0, 0x8) 22:45:18 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:18 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="2b0000000000000006023d87f8a13b0e68bc5127256949916a782a2406920d05000028200b0bdc85d7056c6ad6a283d8207facd5d418b7ab160509691810550d3bc0407e9e40d100170ae2d84f3a195948d5bffa076928425f2178f855d0c9c160df36e75dde3facff182ad38ea6ecbf9565dd6fca33dfe9b3648df677a5142036010cc3c3ae82161cd0ea1bfcd605da8b7ca7bbbcebc9c6d495ffc8166b96f69f32c31f80b3d3da28557fe793b4cbbdebd54f43202772ee1ba87144acaaf13428292e539027e3b96acd27c09908ff1826ef12bdc88592776020395ef325549701a11f93f7873c5bd52d62651ca07052ac2798463b34a405c84b424a59b05f2cc7d967572b2e40105e90189c9a4d8ce5ef73b0096c0bf6a0fb59e51510fb0b2f99448756d975b0f94861e039b3113c9d86c562cbf89550111bc933f200275bd96119bafcaa618fd6f90d8d877bc7edac2ea453ac1ec651d28064e737260695dcd326229b37b86b23c7eda96b9cbcc21a3c9a19389dc8c4441866c2dfdc5255ee06f25af4dcffef8aaabe0a88ce5f276cc640ebaae8aa407cd91d93b7b5d92dc92796148c27ddefa0755bd6d3788552d813a4a44332097702de8c7bb307e68e3935cd6b894463dc4caa68de84412378dd9a7daa9d6679a8a2daf16255b9263f24619bbd29ce7f9a8c0f66cf2a74bb8e897f18f6f8774aef71095d4b1c10c555a47c9bf4b9904ab45a552a53e834245e6c7b422b16585623b30c8b"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:18 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) [ 121.105417] selinux_nlmsg_perm: 465 callbacks suppressed [ 121.105427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.144901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.158225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.171718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.184398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 22:45:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) [ 121.203772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.220976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.243554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 22:45:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 121.258987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 [ 121.281535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5977 comm=syz-executor.1 22:45:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x64, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$int_out(r0, 0x6, &(0x7f0000000100)) 22:45:19 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x64, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x1d33f84619730708, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x0, 0x0, &(0x7f00000002c0)) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) fcntl$getflags(r7, 0x1) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000900aaaaaaaaaabbffffffffffff000000000000ffffffffffffaaaaaaaaaa1daaaaaaaaaabbaaaaaaaaaa21aaaaaaaaaabb0180eaaa883c1d3fb26ac353b916897136ca4cac6ec840a2f699dbd1d8a893f7fe0d8f82b55237712583638b6a131ac2b104feecf89d10cdca891b987a8fa8"]) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) socket(0x10, 0x3, 0xc) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/exec\x00') sendfile(r0, r9, 0x0, 0x1) 22:45:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x64, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000300)="840813365f834895fd8f7348f13b8b8badcdabb122987c23fd522c50dd594a6d433799552ce1b0d3a0288886d89c955cae4dc8d1e5eb1166fdf4ea9333efa84b7cc7495ead08e6e7d3104f176031396c72e44887d0a55a701220b9bd04a29f70fb63b4ce69483a9c3e44b3d8492721f115805c654b47186b0ffefafb054ca27db3097b8ae547d1fdca086370541f485f876a1944357fd79d9817e6efaa909f90fb530fa9cc438d0269e91dac4d200b1120b6589af687603606c53b08", 0xbc}, {&(0x7f00000003c0)="4afea42418a883486686ccbad3f826bd9caae9940d69881211b7022d5cd2073fb54b0e3af355469aca764aa89fe1fb8c063629915d9215c28fcf67e3c229675b6dc3fd8072dbd9d9246a6d5ad1de955745c8daafdf39a3cca68b3d71e3ea8bf48b0fd8f225c92458214cf0b8ee568927c55642c9f396c9629a37800aee87dcf6", 0x80}, {&(0x7f0000000440)="c1a84e316ea60b04180c5534a9b4484ee452ab4975c85d73647a8858c056bb711edca9219728b85f5cf512a8f76398948ff46fc4ab76dccad81d2fbd9fc29664f640bb048e4d15e4d4", 0x49}], 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'team0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000050000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r7, &(0x7f00000017c0), 0x1b4, 0xc00) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r8, 0x100000003, 0x0, 0x28120001) write$selinux_user(r8, &(0x7f00000004c0)={'system_u:object_r:etc_t:s0', 0x20, 'sysadm_u\x00'}, 0x24) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) write$P9_RAUTH(r7, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x44, 0x0, 0x7}}, 0x14) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16], @ANYRESDEC=r5, @ANYRESHEX=r6, @ANYPTR]) ioprio_get$uid(0x0, 0x0) r9 = getgid() write$FUSE_ENTRY(r4, &(0x7f0000000200)={0x90, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x1, 0x8, 0x5, 0x9, {0x0, 0x4, 0x7fffffff, 0x1f, 0x401, 0x148, 0x101, 0x4, 0x9, 0x30dc4f5e, 0x3, 0x0, r9, 0x3ff, 0x26ef}}}, 0x90) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:45:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$int_out(r0, 0x6, &(0x7f0000000100)) 22:45:19 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6ad7bad20db8134e934a6a4029b31c19eea323645deddee4bc9b62e3ad68e9afde06920b0b7649a820aaa833c158d4aa3319dcadbdfc0c6d924f354537699c6d3f6190ea52863aae2d2304ce3b5c93c0dbfd0f0e08dba24a0ed4519629c45499e499e4067d6cc0cfb528986b98fc12593637e131492d530b924bac26494b806825c4f1b50772e81b0bbdd5ff9db12983e059108dfbf4f5ea099aab1a91e01a8691ee41ce19645ccaf0cb23674a717d0ecf2793556b3d8c74a94f150697dc2e16a2a3baf6d4fe507210050c41fb3d9b51b32fff9e10b15d33ccb9065ea6b659d0790dc83e4e44a8ad07a412a9fbebb7acd9d2a167be80d8b7bd700accfd6167405963c5c46f62d1b47bec496405050121630fa97b5535e4ee61192a83986327884af94928ba571248941ee44043394c4aff38456959073ce6a43a2c668b7ef956ee75a7027d4e7f293a9bcbd683d9c9dd95463d0e7500569dff6fd79871e089aa23a02585eaf90205", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="2b0000000000000006023d87f8a13b0e68bc5127256949916a782a2406920d05000028200b0bdc85d7056c6ad6a283d8207facd5d418b7ab160509691810550d3bc0407e9e40d100170ae2d84f3a195948d5bffa076928425f2178f855d0c9c160df36e75dde3facff182ad38ea6ecbf9565dd6fca33dfe9b3648df677a5142036010cc3c3ae82161cd0ea1bfcd605da8b7ca7bbbcebc9c6d495ffc8166b96f69f32c31f80b3d3da28557fe793b4cbbdebd54f43202772ee1ba87144acaaf13428292e539027e3b96acd27c09908ff1826ef12bdc88592776020395ef325549701a11f93f7873c5bd52d62651ca07052ac2798463b34a405c84b424a59b05f2cc7d967572b2e40105e90189c9a4d8ce5ef73b0096c0bf6a0fb59e51510fb0b2f99448756d975b0f94861e039b3113c9d86c562cbf89550111bc933f200275bd96119bafcaa618fd6f90d8d877bc7edac2ea453ac1ec651d28064e737260695dcd326229b37b86b23c7eda96b9cbcc21a3c9a19389dc8c4441866c2dfdc5255ee06f25af4dcffef8aaabe0a88ce5f276cc640ebaae8aa407cd91d93b7b5d92dc92796148c27ddefa0755bd6d3788552d813a4a44332097702de8c7bb307e68e3935cd6b894463dc4caa68de84412378dd9a7daa9d6679a8a2daf16255b9263f24619bbd29ce7f9a8c0f66cf2a74bb8e897f18f6f8774aef71095d4b1c10c555a47c9bf4b9904ab45a552a53e834245e6c7b422b16585623b30c8b"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x21, 0x0, 0x1108001, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) 22:45:20 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:20 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x9a, 0xfff, 0x2, 0x0, 0x7f, 0x0, "d2a3732fd91f40038ddcdd9852e9390b69d23d27c3a0734e0ae02201e257fe4ae790d7e05a7457f39e0f17479794a5ee0c2fe4801a3e5b2bcf7f30f2947c00ccbdf7e77c1e4a4235f54acbfce725103ce2f40da6bdd14e0f1f64ade0b143c867bcbd4fd2005d0851a37adcdc319213038469112d29ff4474e671987bfabb7aebe8edf958bb51b5fd461872b38ffce2f019ae80febad6b48b9bdd"}, 0x1b2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0x15}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:45:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000300)="840813365f834895fd8f7348f13b8b8badcdabb122987c23fd522c50dd594a6d433799552ce1b0d3a0288886d89c955cae4dc8d1e5eb1166fdf4ea9333efa84b7cc7495ead08e6e7d3104f176031396c72e44887d0a55a701220b9bd04a29f70fb63b4ce69483a9c3e44b3d8492721f115805c654b47186b0ffefafb054ca27db3097b8ae547d1fdca086370541f485f876a1944357fd79d9817e6efaa909f90fb530fa9cc438d0269e91dac4d200b1120b6589af687603606c53b08", 0xbc}, {&(0x7f00000003c0)="4afea42418a883486686ccbad3f826bd9caae9940d69881211b7022d5cd2073fb54b0e3af355469aca764aa89fe1fb8c063629915d9215c28fcf67e3c229675b6dc3fd8072dbd9d9246a6d5ad1de955745c8daafdf39a3cca68b3d71e3ea8bf48b0fd8f225c92458214cf0b8ee568927c55642c9f396c9629a37800aee87dcf6", 0x80}, {&(0x7f0000000440)="c1a84e316ea60b04180c5534a9b4484ee452ab4975c85d73647a8858c056bb711edca9219728b85f5cf512a8f76398948ff46fc4ab76dccad81d2fbd9fc29664f640bb048e4d15e4d4", 0x49}], 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'team0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000050000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r7, &(0x7f00000017c0), 0x1b4, 0xc00) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r8, 0x100000003, 0x0, 0x28120001) write$selinux_user(r8, &(0x7f00000004c0)={'system_u:object_r:etc_t:s0', 0x20, 'sysadm_u\x00'}, 0x24) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) write$P9_RAUTH(r7, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x44, 0x0, 0x7}}, 0x14) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16], @ANYRESDEC=r5, @ANYRESHEX=r6, @ANYPTR]) ioprio_get$uid(0x0, 0x0) r9 = getgid() write$FUSE_ENTRY(r4, &(0x7f0000000200)={0x90, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x1, 0x8, 0x5, 0x9, {0x0, 0x4, 0x7fffffff, 0x1f, 0x401, 0x148, 0x101, 0x4, 0x9, 0x30dc4f5e, 0x3, 0x0, r9, 0x3ff, 0x26ef}}}, 0x90) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:45:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x20000) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', r1, &(0x7f0000000080)='./bus\x00', 0x800) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x0, 0x0, 0x0, 0x2}) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7}, 0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r8, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r9}], 0x1, 0xffffffffffbffff8) dup2(r8, r9) r10 = fcntl$dupfd(r9, 0x203, 0xffffffffffffffff) setsockopt$inet6_udp_encap(r10, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x0, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x0, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x0, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:20 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) [ 123.435813] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.445338] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.455141] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:45:21 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x9a, 0xfff, 0x2, 0x0, 0x7f, 0x0, "d2a3732fd91f40038ddcdd9852e9390b69d23d27c3a0734e0ae02201e257fe4ae790d7e05a7457f39e0f17479794a5ee0c2fe4801a3e5b2bcf7f30f2947c00ccbdf7e77c1e4a4235f54acbfce725103ce2f40da6bdd14e0f1f64ade0b143c867bcbd4fd2005d0851a37adcdc319213038469112d29ff4474e671987bfabb7aebe8edf958bb51b5fd461872b38ffce2f019ae80febad6b48b9bdd"}, 0x1b2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0x15}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:45:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000200)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="42d9d9b07d37f0700a4888f0d05372ecc86a25f07edec855555b09397a3cbb292482ac8e6726a46ebc0c7c944afd5c3c0e6503012d8ade038dc87b5c1cdb3f47615f0ac42b7f756d397c1fa62f3a3bc5f9d4c13633506ea5a921e96f9fe5132ff1a0d25a5c9275f1f6a4a7da0c43095e02736ed1eb81"}, {&(0x7f0000000000)="8e35cb3668aaea97c46c56d6374b2bccaff810776bd528f78b07d18a6dea8425ae926ce18d09ff994386b5c4b1"}, {&(0x7f0000000400)="c01177050e0ea51cb8928a1be76f052425dddf990778e7a130501ee50424b1f7d5363deac5bd5d86342b36853578372db82909cd582b68f0133dead701f4d60d4d5ea1a69baa12b67cba22b0b9bf3b0e5ebf731aca87f52095f32ec16b1dd6471cb26489cbf0e02b4adca0480c21e43a57134c5bbe1c0a9ec34d4f7cefe551f4d15084a5f073052baa315e8379b877717e4430fb8428320ee58d2b3a4ddd1160d5799d392d4a3e27d2f5c2708d8e919c367b651e011e1b92b4c84dab5ee3284b90183669ce34cedae90d6ac7e400598cdfac365262aa31cba17cd77ef6e4b231a181aeac576ba6f842c91d0a62089a"}, {&(0x7f0000000300)="dea97259c6d5ef2887b750b5fd753429b67219e4e74fc9097dde798a5bfa32b939e081d49cdd6f7e19325b1f6b3ce8372113db1a796eabbd88e2613bfdb8cb81335839f54d07293a2a4799a4c60e91b23b1195f083f36de920b49d0337a7a28e0adbdc802cf821642e54fd12c527cf851f9da195f7075a78c57630332816683ed7c8bd1df11ed4f7ced8c842130494a16db5467d6c836b7be28ca85532b8315ab9f832797ef3bef341055e0c195a437bc5e7169381"}, {&(0x7f0000000180)="4865f2c4627a83541aaf76a48c17018273fa61fd99d924264bb891ede685b7a5472c74b3398455ca937225f75851867775906b52bc660974f733ae"}, {&(0x7f0000000500)="cfa3aa615df9717aacfd9d89ec9f07060207f59c7fcf4217642ce419e538539a96255cd825f65e1e5ea3c89b8648d5872123660f546a80ffa10cc57ceae0d70f4c406a9a13914df971b36e89bec5b23edb0294bf2d8d07adb0dbf99e2e62ecd90ffac498311eca75a1fe93c91b958ac67922add1072bf3f7b9199419ea829de58aac7f16c40337eb04ae1e261689372858785dca9ae22b"}, {&(0x7f00000005c0)="299c861aa4264a0a7d0350ff70cb2e9d6ec6e0ae6d80c05553e4807e627f17d20055a3452ffaade0a3fac49a1a7719b7968f6f0cb317a49bfcb483c90b7e2ce8dde69f56cfd6f4a2ca801b4538f0ed718109d59b8caad306223711c5a70ad5da6f84e62a230282e4fbef49e3c43baa39707b5ce0ad9e25fbdef83f6e5a47f44a37cbd42ac69ffbc577822b106b7892c94ae63700ca0863e4d0babb4e42ef37940d96cf5422be"}, {&(0x7f0000000680)="4b10adf760abd75e27271bac798c23bf617fc5c2ee7a2060c6f464bdf408f80cf6c8c8d28d628e856cf8f437db0297b1154d2f94fe9e5771acad03e553d0f701265c622625b0f2fa15ed86600c64a3dfdb352f3f1f2325c1f94190f8e3e5e05abe06989af6807fff6292d322cd61755217a8160e027d69af04b664a1da69e00af0e8b725040d22aeddd5cf3d515fdc35a10d8ac1e9fd3855372566130d8f6a112de7abe074bd04b19b049175a3cec37a93c32f4acc915a27c886411ff726b692ca8c437ed9658fd2a2fd641ee1f6c3ea5afb633d08b66f21870edd921ada6d61d1bca2e9de9c0ff9ae6f"}], 0x63, &(0x7f00000007c0)}}], 0x8000000000004fd, 0x0) dup3(r1, r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}}, {{&(0x7f0000001880)={0x2, 0x4e24, @initdev}, 0x10, 0x0}}], 0x2, 0x0) [ 123.485262] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x0, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:21 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:21 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) inotify_init1(0x180800) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fallocate(r2, 0x3a, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(0xffffffffffffffff, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x8) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x4000) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000080)) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000380)={0x7, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) r8 = dup2(r6, r7) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r7, &(0x7f0000000000)={0x8}) r9 = dup(r4) ioctl$FICLONE(r8, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x46, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80}, 0x20000, 0x110e, 0x8, 0x0, 0xfffffffffffffffe, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x5) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r9, r10, 0x0, 0x8000fffffffe) 22:45:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES16=r1, @ANYRES64=r1], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x20, 0x0, 0x7ff800000) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='eth1\x00', &(0x7f0000000100)='*\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='vmnet1\xf4)]{&bdevsystem.ppp0\x00', &(0x7f00000001c0)='vboxnet0*\x00'], 0x1000) [ 123.855128] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.865848] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.875966] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x0, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 123.910617] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:45:21 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffffff9042) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1000826, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000100)) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x87fffff, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0xbc04) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0xbc04) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0xafc7ef2fd98c1f6f) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0xbc04) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r10, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) splice(r9, 0x0, r10, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) bind$inet(r12, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r12, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r11, 0x0, r12, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000040)) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 22:45:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) prctl$PR_MCE_KILL_GET(0x22) 22:45:21 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000380)=""/182) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @empty, 0x8, 0x2, 0x3f, 0x100, 0x5507, 0x8000, r5}) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x7ff00) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='B3\x02\x0fv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001580)={0xc4, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0xfffffcd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) 22:45:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x0, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x1000000010, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf", 0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6c000011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) syz_open_pts(r5, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) open(&(0x7f0000103ff8)='./file0\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 22:45:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:21 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000a40)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffea4, 0xee6a, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:45:22 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20001, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='com.apple.system.Security\x00') 22:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f00000001c0)="d0c159e2168f3b8f3d1dfc125b7f035146ea9ed8f961b636d84e2a41ec2977bdfd5b740eeff9c01ab8b17672e0febe5a4d64d6e4bdc0ccec2b3f6eab2cb5b85b85fdf6adc77ac4e7f97d664512b3e5e21337b987ffc2096c2f82123a", 0x5c, 0x0, 0x0, 0x0) 22:45:22 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000380)=""/182) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @empty, 0x8, 0x2, 0x3f, 0x100, 0x5507, 0x8000, r5}) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x7ff00) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='B3\x02\x0fv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001580)={0xc4, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0xfffffcd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) 22:45:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x78, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x520}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x0, 0x0, 0xfffffffc}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20}}, @IFA_FLAGS={0x8, 0x8, 0x620}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 285.843840] INFO: task syz-executor.5:2095 blocked for more than 140 seconds. [ 285.852032] Not tainted 4.9.194+ #0 [ 285.856395] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.864776] syz-executor.5 D24584 2095 1 0x00000004 [ 285.870791] 0000000000000087 ffff8801d6f42f80 ffff8801d1b8b180 ffff8801db621000 [ 285.879845] ffff8801d19c97c0 ffff8801db621018 ffff8801a92276a8 ffffffff8281af8e [ 285.888632] 0000000000000246 ffffffff831f3ca8 00ff8801d6f43828 ffff8801db6218f0 [ 285.898231] Call Trace: [ 285.900991] [<00000000daf00c25>] ? __schedule+0x6ce/0x1f10 [ 285.907654] [<00000000fb55cf2a>] ? io_schedule_timeout+0x390/0x390 [ 285.914769] [<0000000090d55eab>] ? mark_held_locks+0xb1/0x100 [ 285.921821] [<00000000049ab54c>] schedule+0x92/0x1c0 [ 285.927089] [<00000000e39b1996>] schedule_preempt_disabled+0x13/0x20 [ 285.934006] [<0000000045b39ebb>] mutex_lock_nested+0x38d/0x920 [ 285.940758] [<000000009f1dc4b5>] ? __blkdev_get+0x10e/0xeb0 [ 285.947052] [<000000002393c21b>] ? mutex_trylock+0x3f0/0x3f0 [ 285.953299] [<00000000b0acf282>] ? disk_block_events+0xc7/0x140 [ 285.959963] [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 285.965920] [<00000000a6302e7c>] ? debug_smp_processor_id+0x1c/0x20 [ 285.974589] [<000000004460f8cb>] ? __blkdev_put+0x840/0x840 [ 285.981402] [<00000000a029ada3>] blkdev_get+0x2e8/0x920 [ 285.987556] [<0000000010fc0aa8>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 285.995271] [<000000002a5c7fd1>] ? bd_may_claim+0xd0/0xd0 [ 286.001562] [<000000006d3d63ef>] ? bd_acquire+0x26/0x250 [ 286.007144] [<000000001b1eab2c>] ? bd_acquire+0x88/0x250 [ 286.012781] [<000000001557d04f>] ? _raw_spin_unlock+0x2d/0x50 [ 286.019091] [<000000006eb5b549>] blkdev_open+0x1aa/0x250 [ 286.025275] [<00000000ae5dafd0>] do_dentry_open+0x422/0xd20 [ 286.031481] [<00000000ab6173c5>] ? blkdev_get_by_dev+0x80/0x80 [ 286.037757] [<00000000ed242850>] vfs_open+0x105/0x230 [ 286.043081] [<00000000be0d20e6>] ? may_open.isra.0+0x139/0x290 [ 286.049808] [<00000000f1055776>] path_openat+0xbf5/0x2f60 [ 286.056068] [<000000001aaa1886>] ? path_mountpoint+0x6d0/0x6d0 [ 286.062547] [<00000000df37efb5>] do_filp_open+0x1a1/0x280 [ 286.068886] [<00000000e0b63ca3>] ? __alloc_fd+0x1d4/0x490 [ 286.074647] [<000000007a716fec>] ? may_open_dev+0xe0/0xe0 [ 286.080484] [<00000000e0b63ca3>] ? __alloc_fd+0x1d4/0x490 [ 286.087113] [<000000001557d04f>] ? _raw_spin_unlock+0x2d/0x50 [ 286.093387] [<00000000e0b63ca3>] ? __alloc_fd+0x1d4/0x490 [ 286.099436] [<00000000e1c46562>] do_sys_open+0x2f0/0x610 [ 286.105445] [<00000000805709fd>] ? filp_open+0x70/0x70 [ 286.110983] [<00000000849c7b60>] ? SyS_mkdirat+0x164/0x250 [ 286.117065] [<0000000023f5babb>] ? SyS_mknod+0x40/0x40 [ 286.122667] [<00000000098e459a>] SyS_open+0x2d/0x40 [ 286.129610] [<0000000050f7a7d6>] ? do_sys_open+0x610/0x610 [ 286.135819] [<000000000bd745f6>] do_syscall_64+0x1ad/0x5c0 [ 286.141801] [<0000000087645126>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.149429] [ 286.149429] Showing all locks held in the system: [ 286.155968] 2 locks held by khungtaskd/24: [ 286.160682] #0: (rcu_read_lock){......}, at: [<000000003f824b72>] watchdog+0x14b/0xaf0 [ 286.169908] #1: (tasklist_lock){.+.+..}, at: [<0000000033d4dc89>] debug_show_all_locks+0x7f/0x21f [ 286.180663] 1 lock held by rsyslogd/1898: [ 286.185286] #0: (&f->f_pos_lock){+.+.+.}, at: [<0000000084d95e17>] __fdget_pos+0xa8/0xd0 [ 286.194578] 2 locks held by getty/2026: [ 286.198659] #0: (&tty->ldisc_sem){++++++}, at: [<0000000050c70251>] ldsem_down_read+0x33/0x40 [ 286.208209] #1: (&ldata->atomic_read_lock){+.+...}, at: [<0000000058b9f166>] n_tty_read+0x1fe/0x1820 [ 286.218933] 1 lock held by syz-executor.5/2095: [ 286.223741] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.233543] 2 locks held by syz-executor.2/2112: [ 286.238551] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.248125] #1: (loop_index_mutex){+.+.+.}, at: [<000000004bc72f34>] lo_open+0x1d/0xb0 [ 286.257432] 1 lock held by syz-executor.1/4007: [ 286.262360] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.272176] 2 locks held by syz-executor.4/5391: [ 286.277259] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.287593] #1: (loop_index_mutex){+.+.+.}, at: [<000000004bc72f34>] lo_open+0x1d/0xb0 [ 286.297345] 2 locks held by syz-executor.0/6215: [ 286.302829] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<000000003240b0a4>] lo_ioctl+0x8e/0x1b10 [ 286.313201] #1: (&bdev->bd_mutex){+.+.+.}, at: [<00000000965a5e74>] blkdev_reread_part+0x1f/0x40 [ 286.324249] 1 lock held by syz-executor.0/6226: [ 286.329201] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.338791] 2 locks held by syz-executor.3/6216: [ 286.344230] #0: (loop_index_mutex){+.+.+.}, at: [<00000000ab7d3a27>] loop_control_ioctl+0x7a/0x320 [ 286.355054] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<0000000017d4a06f>] loop_control_ioctl+0x17f/0x320 [ 286.366186] 2 locks held by blkid/6218: [ 286.370527] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.381024] #1: (loop_index_mutex){+.+.+.}, at: [<000000004bc72f34>] lo_open+0x1d/0xb0 [ 286.390631] 2 locks held by blkid/6219: [ 286.394724] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.404732] #1: (loop_index_mutex){+.+.+.}, at: [<000000004bc72f34>] lo_open+0x1d/0xb0 [ 286.414248] 2 locks held by blkid/6223: [ 286.418424] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000009f1dc4b5>] __blkdev_get+0x10e/0xeb0 [ 286.428113] #1: (loop_index_mutex){+.+.+.}, at: [<000000004bc72f34>] lo_open+0x1d/0xb0 [ 286.436969] [ 286.438586] ============================================= [ 286.438586] [ 286.445946] NMI backtrace for cpu 1 [ 286.449672] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.456541] ffff8801d98d7cc8 ffffffff81b67001 0000000000000001 0000000000000000 [ 286.465124] 0000000000000001 ffffffff81099d01 dffffc0000000000 ffff8801d98d7d00 [ 286.473264] ffffffff81b7229c 0000000000000001 0000000000000000 0000000000000001 [ 286.481775] Call Trace: [ 286.484360] [<00000000ca4430af>] dump_stack+0xc1/0x120 [ 286.489910] [<00000000c5ab1872>] ? irq_force_complete_move+0x271/0x300 [ 286.497229] [<000000001e115ad0>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.503939] [<0000000005b73e21>] ? irq_force_complete_move+0x300/0x300 [ 286.510993] [<00000000cd3c457b>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.518173] [<000000006e6d504d>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.525281] [<000000007bb31a11>] watchdog+0x670/0xaf0 [ 286.530681] [<000000003f824b72>] ? watchdog+0x14b/0xaf0 [ 286.536278] [<00000000457660a7>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.543373] [<00000000e4037060>] ? hungtask_pm_notify+0x60/0x60 [ 286.549598] [<000000004eb4584d>] kthread+0x278/0x310 [ 286.555198] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.561083] [<0000000010fc0aa8>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.568280] [<0000000076b1ce60>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.574798] [<00000000cf9c5557>] ? finish_task_switch+0x1e5/0x660 [ 286.581311] [<000000007db0f474>] ? finish_task_switch+0x1b7/0x660 [ 286.587619] [<000000001b1d577a>] ? __switch_to_asm+0x41/0x70 [ 286.593496] [<000000006a1b5824>] ? __switch_to_asm+0x35/0x70 [ 286.599673] [<000000001b1d577a>] ? __switch_to_asm+0x41/0x70 [ 286.605868] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.611615] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.617730] [<000000007ae76e28>] ret_from_fork+0x5c/0x70 [ 286.623693] Sending NMI from CPU 1 to CPUs 0: [ 286.628597] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8282a0e1 [ 286.636472] Kernel panic - not syncing: hung_task: blocked tasks [ 286.642958] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.649650] ffff8801d98d7c60 ffffffff81b67001 ffff8801d6f42f00 ffffffff82a7b6c0 [ 286.657941] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 286.666286] ffffffff813fef3a 0000000041b58ab3 ffffffff82e32f55 ffffffff813fed61 [ 286.674672] Call Trace: [ 286.677652] [<00000000ca4430af>] dump_stack+0xc1/0x120 [ 286.683119] [<00000000e692e0e2>] panic+0x1d9/0x3bd [ 286.688235] [<00000000cdf7f461>] ? add_taint.cold+0x16/0x16 [ 286.694214] [<00000000a04b035c>] ? find_next_bit+0x44/0x50 [ 286.700397] [<00000000d9cc76bc>] ? printk_nmi_flush+0xae/0xd0 [ 286.706466] [<0000000005b73e21>] ? irq_force_complete_move+0x300/0x300 [ 286.713537] [<00000000b8c4986a>] ? nmi_trigger_cpumask_backtrace+0xfc/0x155 [ 286.721025] [<00000000dc91dae4>] watchdog+0x681/0xaf0 [ 286.726552] [<000000003f824b72>] ? watchdog+0x14b/0xaf0 [ 286.732275] [<00000000457660a7>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.739163] [<00000000e4037060>] ? hungtask_pm_notify+0x60/0x60 [ 286.745466] [<000000004eb4584d>] kthread+0x278/0x310 [ 286.751170] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.757278] [<0000000010fc0aa8>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.764237] [<0000000076b1ce60>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.770889] [<00000000cf9c5557>] ? finish_task_switch+0x1e5/0x660 [ 286.777203] [<000000007db0f474>] ? finish_task_switch+0x1b7/0x660 [ 286.784288] [<000000001b1d577a>] ? __switch_to_asm+0x41/0x70 [ 286.790525] [<000000006a1b5824>] ? __switch_to_asm+0x35/0x70 [ 286.796855] [<000000001b1d577a>] ? __switch_to_asm+0x41/0x70 [ 286.803445] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.809662] [<0000000072541478>] ? kthread_park+0xa0/0xa0 [ 286.815695] [<000000007ae76e28>] ret_from_fork+0x5c/0x70 [ 286.823265] Kernel Offset: disabled [ 286.827265] Rebooting in 86400 seconds..