[ 11.846472] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.870670] random: sshd: uninitialized urandom read (32 bytes read) [ 25.244089] audit: type=1400 audit(1568360551.484:6): avc: denied { map } for pid=1763 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 25.287592] random: sshd: uninitialized urandom read (32 bytes read) [ 25.876078] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. [ 31.341381] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/13 07:42:37 fuzzer started [ 31.433450] audit: type=1400 audit(1568360557.674:7): avc: denied { map } for pid=1772 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 32.113884] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/13 07:42:39 dialing manager at 10.128.0.26:39891 2019/09/13 07:42:41 syscalls: 1347 2019/09/13 07:42:41 code coverage: enabled 2019/09/13 07:42:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/13 07:42:41 extra coverage: extra coverage is not supported by the kernel 2019/09/13 07:42:41 setuid sandbox: enabled 2019/09/13 07:42:41 namespace sandbox: enabled 2019/09/13 07:42:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 07:42:41 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/13 07:42:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 07:42:41 net packet injection: enabled 2019/09/13 07:42:41 net device setup: enabled [ 36.668453] random: crng init done 07:43:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:06 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') 07:43:06 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:06 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0xffffffffffffffff, @rand_addr="4f1691eb976ec9ac50586d553f6af475"}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x8c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000500)={0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/215}, 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/26, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000100)=0x44) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000280)='net/tcp6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) ftruncate(r5, 0x0) 07:43:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 60.424977] audit: type=1400 audit(1568360586.664:8): avc: denied { map } for pid=1805 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 63.490099] hrtimer: interrupt took 26533 ns 07:43:09 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') [ 63.600853] tc_dump_action: action bad kind [ 63.607903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:43:09 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') [ 63.682473] tc_dump_action: action bad kind 07:43:10 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') [ 63.703082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:43:10 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') [ 63.800319] tc_dump_action: action bad kind [ 63.818313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0xffffffffffffffff, @rand_addr="4f1691eb976ec9ac50586d553f6af475"}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x8c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000500)={0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/215}, 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/26, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000100)=0x44) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000280)='net/tcp6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) ftruncate(r5, 0x0) 07:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 64.031459] tc_dump_action: action bad kind [ 64.039279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:10 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:10 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') 07:43:10 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="428e135079380b574364436499a6837eacafa5db41d18d88183f04203ac64d7917e5f3f1426379f17738e814a7ff5df1ae5150137872d0e04aacccfb1d81e30a707d30f20e75edd97a73e1987c8633a4e5750544349a668c974d9a07c52ee2640b4e2d316eaec455b668ce67b13bd4bf00656d88a486ff4bd9a4971212e7c95bd3c9b2e7e56d42e1198fee217266a879c6f0eb861b9da74a5811ab68eb01959137a9678cee540fa5ac74df7a859c0a9486726b610ef9e6721a55e9dd4716d6a2ab33514f9a61595bee8e4886224f8f10740a750fe6e064733f440900ba016994f900e2eb02d24a273a84b5f2260fd7181575dc51cc053e3324bc8612a9c2f5f6dc119e5a8c679899d51f7f5f9b2d67075b6c89953c8c3a048e5cf8f8e29f4610457da26cb6733ce621b766c2d64ec5c8a7bc69d0fecc27256a0fa0eee9552104e06696ddea7a7c8cd485c6e11085ee231aac70dce3562193cfc4c845a1828cc8b103e41186ae7f565de033698def4c063bc85f55df904f8cdd1086aae1542a3c0134d636f0e5f5fed34a669b23cf9a80ff5fcd1a58f6c5696b29a5914cce32ea9fc59618cb82964667017eaa17d7f56ac2feb1c37aeb20dea84fe90ac438d67c0bbb7a22c4893643c570513658b97248fdb753fa109ecd83a6676ea8f9a07b2d7529287a0311fba10fd58c634eca5253ffbd5d358a99cc7e4d08f9422b12e37252f8c1beb0c099d54c3f32c9cd37795bf8b55db1c4e0664777cff5a01b186f95e86d8593ac3d097d006f3b0afe64e597506252f69a8c6eac24b779ed0591880f4c71dfeb716339a4d70df6bd091b2788423ea3c7c0c748351d10c2d2ec97b131b22dfde915eeae64f8122862ec2500397756de26e21337979661016e30db6963eb2ebaa2b85982c7c4c6252daa3e46d88e52474fa8c1c640aaa046841d06d90afd2f51dc8f46cf3fdd4cc122177f72175fa50acab2320f2e94020843d9fa3c01b8f02f20713f40d64677b79b4599f7d7e179441ea9c4d40fe75c82631d22154512b09e3967527fe7139588e00ea219411d60af4417ab5c53b2ba3d7864e45b8afd66494b8a993e79f22c827fde36a76ae5bd5acfb89633b32b351d7adfa3da258e4a05f7131e3c54d5bf5517f0ab28e4a05e7d6c7310b149c1096ff60c67f9de97334e55c9e5b3a831daaaa0fddcaa9d8529c3acf1b0965d605d1fa080ff12039ae199302f59601d549c705eff539e0c9e3cc23a764ff23dc1f00b0a01333546b61ac395991efa594ffc23d8bdf6a3102054ffb86edf7eecd665b40f82cb43273f242f31c9254e9ac57181570a0b2af4b76e0c3433b1da9f04a69263a4a448241b44b6917932896c0fc76c9532260077ca18450eb0c1cc1ee7cd2199f070d6f90bb8af35049fc2a85a4ef8a632b8a214a5e0caf72f2dbceb10b826d4af408db907b4787bc6aef1c4543165554f5a4e1e88ae2ac436aa78e7c9db3747b7b5b3b3265fdf1f59eedaf8237c6b763452ecd7dce2451596e1a2e2bc43684fb86bd99d0ec8d8817e6fb1c11e4d6dbdc05ebbf89cf568d8ee956301b12a1cd6b2e04ffc9646e8736d8a85e39d9327edd8fa5a0bb9f7935e1095a0d8ec4a3c8b766fe9877a23cf6e7880cdf3acfdfb096fe6ca86a909105e2107ca1e10c9e929694506f0820040711ba88455facc23be2ba9548666e2ecf0f9115a6bab88436eeebb3ddc21b5582123e116d2b12c087f89a5ddbf7bf96a98a5b1ca1fce10369c709b89eca684bafd67338891e40dfbccd73649644b530757f6cadf6d49a0d215ac0cc3a044f7bc5a3eff6d9a38d2db3e542258ed5e127f2badd6dc85c65d743e4f8c5c070eb8cf9b047781bf5e80767de0af8d952c6a7d89e32efec254a6e089984998fe877b1bac6816c8b577442477f1d1adf7febd0def2cdbc2647b5cc5d2a11be8b85fe640f3722d0e552e33aafa0c594a34b9f016a00aa03eb019ba0e0691b21fe856beefa67c4cea759842612d379f5489e5f88f437f29ca8efd1bf3087169c562b9f85fd943d4b0fbf8bb69e70613e28b1945ad3121b205e5b3196ca3bd3dadee67ff131b495a2fae071be743c18dc8db18e3efce71161ed8c3bd370ab2bfeb94da3e8f03b79f0a191bf1e8f39314acaa41a53c29dde6205ef6991c7d981b5d88887b85d17c4565a5dfcaf7dc21d6007a0e502cf00b189e7140cb367fe29c47743115a3f95e3642eb4d32f2a7644f03261f54c6805dd096698c801a66edb6a8984edb9f8128a6d658104d4d13423a5d3dde51734bda2402d96e9e19d3b87f8bb5ab7738d39d1e9f1796e1b1152cf03a71668aab779eeb14d830657a61afc00d7093990f6f8fe598612c853142597d89fccb9bd385871e2fa6b900911a99103d6252bd7a0eb231ebe8dc6ad9b4662c62615722d04d6fa6d6612615911cc7550f79d101b91abca795a278da07459d174867e5fa5d23b0e9321bf844a75db2aa1443ffe752684f3e09cbd6bec7a6f07c45959deb9db00b81bd1be2051b523899042eaa811658d1613c1a2b19574727eca1c46b746b7ee3d6b0102e2339e6985eb3223066724fd122ea509d494abf24c05cc26e9cad48aa285510fc83cf6343ee3caaabda512eb3e5617b76874cf19d371af4ec5533964b08141ff9e362f91f05dba2349bacb14a47bf3bac49dc6df6116ceac72ba3e6aa7aa465740b2001a188f748293626afef20aa7259a7e35b103c5539da1122f39e8da7ed080c0eca8bf17c1178e7483c9c50d4a7eadd7883ec46073b1f5faca7e975966645a13c7bcf4fe4c1489816437b7efc0494d00f9e761289c969e8a1c3bafa57ae5d86e198f7bd009e26d4a1d9709b5fca5e5a72defd0634f93b8f2bd19219cd07e6c9c63810b6dffe8dfcc5e085bb7db6d64cec21661b241d7457b3380ad746ef3498bd1485d5da09c37e90b4d81285b82b1567fa736039cb052035e466f0faae0ed553fd7e10543601fda065e7b5417102e5776377f0997d50e7042f15d34458149205e40dfac0a36f7127afdbb1adf4eaf1bf84d02080e9f2608bb7cae9b8ff06e2c8bf0a3d859eff6b24011ded65f19867b38551a5af179cf0b68380858937f2730ed112b8d5a3147a934b9a74e6b73a551f5105e92e5b63ec3222609f2a424504b1310277fcb3b358334ac5888c2c48f6b7686b0ac14b4bf30fb42e90562d6a0f32bf5e83831d62795730a8525c84338fc93b1681bacc3af95a29f89f4119cbef740bef3a6886b7b69ddd037d01a971c07e2d64721836215d4a34875b1da4cb6868b4767695f61f2d716fdf9f7abfca3bdd5b2ccd3cc00420a2419e0b2e7efdd3731aa588a338b35788842270bbd06dd57c447ac3a5f2229eadabe7a4d024771e37b0fc7c1f43fe663fd59151ed70726bda2dd0afbe2b18dbf00a868cc1db1824d857e28343b05065b05ddab53a564951a2ed7f66fff33aadb3cf2973fe627568cbf7748d4f5af1ee1f6969e20000be3e65ab082dadc2f94710df53af94df9b9d4f3f56e08b63f60f9e7d691fdad68c2172a7426e61c4de563eddc469ee013868f858f16352ea8171a3ffd4d902afd44d6b42fcb3bc5e2e856df6be504064914259552c929232b38236f779cc462cf644726051f77588e6645d86529ae4464bad3b4d7d493360ce37a1c6b2835fb275db06dec7003ffedec1f12c69364ed846acd3d4182c6c6295a5fa12dcfed58cd96fb27020d982dfc7de291a9ef077a29a330d8cfa59c232eee77f3367645ba770643f9dcb2199939bb19e4aadd84122082f7f5f02abb982aaa890c91d0c44edf17f1e4cb81c4f48d18649164dd463482b9d4e20fed39d01f1db129a846be50147edcb43e70d0a9f42f51e343dae3b1593c42372a6c8d01d3320f7eb9000a37fd05a212060d7ca7ec482c76867221fe0b955e07ce4c80c612f03585ccb2a5b8669ebed49fea17aefdb37f524845e10f522e21e7dfbd257d1d8c2d0076ba4087abab1945f3e5bedf61fe5a49696a30f8b30a77574d84eaa29e01aae230edfc72c3d0216a7583e957f54deebcf5608b0cac2a79a64614a1ea17836f29a7ec5bb82670fe7e955d3f8a75cefcef3b21e17a17c4d7aa1aa89603a9565bc2d979f99e862186172fe1390e390391b068e8509260fd919b6146017b9c10c207ee927980c5de58aab2d3f6cbda34cea2fd44c8a42c06499c4d45c5503a0590b6c8609a5d01da8e1c9e4a3c6bf9f9e87f93f548f5c1f7e9dc7bf0650090682cbaf862a1ead806df1f42265f4e9f8232b7e7751dcbba3a9b204a4a3871ae374dfa11da17969315b4260e2e4bc470ee3d281cfc98cd1ee34e261d64efc6cdefaa15e07855ecf34878e26aaa8945119e8a123b6ff84a3180af1ea3fcabfe405bd630eb6707a9bada24eb8e33a1389801ff7738cfde1ff95365a080aaa2816f1f7ddc0a958b784172dea97181ea84d26e52cb0eabf2a4cc5c164147ce806ab2992e748c0f94a0ee5eeaecc982012469ef3eb0ec77be6e4969e66debc32735e1b31ffcd89ee377f0116b7e0b7535ff57ab3388ab537ffdfb831baa3d89aa201629e5fc62daad863b272d4ba9e573c1de2ca74a95cfeab3f042b34dc22a7d5b4a61fd1ee5e9bfc00c15e1c69e8599aebbba5cc7888c74c26dc00ccf49fdbe79e9288ec498abc3ece3ac2f56b20f3ec59a02c8b2d7680eaa506807c403380e5ad23217e56ecb4cad3beb977c96ee1ed3e62fc2fde0c429bf19357fa34ef7bc5c87210d431245a7f54fe392a51c109498366cd25ca31d65133f08e1f3380f09b428dd87bc39de8834aea827f58aa859a044ee71c611eb94ed96736abe56970ef800ff7ed9754f239e4fd5920a36f6ade2591cd297decd0857bb55a63871b4349f3614d16faee8fa824e6ac45be1d51b2c73c070156d63ab8f9279c7b192ad5f5d82c6c4db74f70ba66efa01b1077d041fff1319112e4454b54b12d147e44ff91d1829ef70c49f6e70e58659d32efb28b65eec225607368c10cd9da1530c900125cf8dc23b69f20d3aa0c67acfa340b988aeb7cb7c19515ffff32d487c9c775f78db2ab9912361b50084de74960e4f940854caa1abeab7c11e9525c8137d0bfebf4c12eacb5082bef1b5e854b1c99e364bdeb9d8e4c82001523fdb13dcef549242df7466f426caa3f828f33ee02173c38aa265f594b8c2aba727ecde456a6a6f278feef4623e77d888261f55d558efdc10869b01aa497d99551eeef43606e2e4fe4e2f5dce0ee666b321e041247c12ecdc91259c0a3f7cf8e3d5a41b550694668a4bf19c7aaae8dbed02611339437d2231cbe581c377679bd7f2854b497f87d7c6a92d87a510b2f53314360faac9f56462fc56dacbf882fda7dacbe445a656311a697ee90af4fabe7c32291bacc8429f68c0f3166d8ee9fff8cdbc60b8494d70dfb284a42e56b6e79b171078e26210393d9572754f510e25b543381c46c08b9aee7a41d997959a87cd2486fc56a916baaa69a8da6347c5552cc1b2b7aebf78081f646d8e71908c1ce50e6f31c5ec1e2a2c5598373e6c3575045020b742282fdea5bcca4b6460056fe792cf696533794e454752dcd5265826e1bda5b294cd153c633193de13efe172e948b1840056ab7b1b6b208bf0db73f9a5cc03d3793375d715aa18e1c5e8c7b1979c0da9a5fd6034ab68bdb7be663fd672606d1f79d0427533213abf0712ab05dbbd849f72402d7a20e38bb56662190aa098ca7e715f0e849a77ddb689a4e3054c12af27c62ab172b4ead9844666907a40f5f9dabe5a2790222287f7a0e5daaf5d0ce20d1272ab28ae23b91c68f93") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:10 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="428e135079380b574364436499a6837eacafa5db41d18d88183f04203ac64d7917e5f3f1426379f17738e814a7ff5df1ae5150137872d0e04aacccfb1d81e30a707d30f20e75edd97a73e1987c8633a4e5750544349a668c974d9a07c52ee2640b4e2d316eaec455b668ce67b13bd4bf00656d88a486ff4bd9a4971212e7c95bd3c9b2e7e56d42e1198fee217266a879c6f0eb861b9da74a5811ab68eb01959137a9678cee540fa5ac74df7a859c0a9486726b610ef9e6721a55e9dd4716d6a2ab33514f9a61595bee8e4886224f8f10740a750fe6e064733f440900ba016994f900e2eb02d24a273a84b5f2260fd7181575dc51cc053e3324bc8612a9c2f5f6dc119e5a8c679899d51f7f5f9b2d67075b6c89953c8c3a048e5cf8f8e29f4610457da26cb6733ce621b766c2d64ec5c8a7bc69d0fecc27256a0fa0eee9552104e06696ddea7a7c8cd485c6e11085ee231aac70dce3562193cfc4c845a1828cc8b103e41186ae7f565de033698def4c063bc85f55df904f8cdd1086aae1542a3c0134d636f0e5f5fed34a669b23cf9a80ff5fcd1a58f6c5696b29a5914cce32ea9fc59618cb82964667017eaa17d7f56ac2feb1c37aeb20dea84fe90ac438d67c0bbb7a22c4893643c570513658b97248fdb753fa109ecd83a6676ea8f9a07b2d7529287a0311fba10fd58c634eca5253ffbd5d358a99cc7e4d08f9422b12e37252f8c1beb0c099d54c3f32c9cd37795bf8b55db1c4e0664777cff5a01b186f95e86d8593ac3d097d006f3b0afe64e597506252f69a8c6eac24b779ed0591880f4c71dfeb716339a4d70df6bd091b2788423ea3c7c0c748351d10c2d2ec97b131b22dfde915eeae64f8122862ec2500397756de26e21337979661016e30db6963eb2ebaa2b85982c7c4c6252daa3e46d88e52474fa8c1c640aaa046841d06d90afd2f51dc8f46cf3fdd4cc122177f72175fa50acab2320f2e94020843d9fa3c01b8f02f20713f40d64677b79b4599f7d7e179441ea9c4d40fe75c82631d22154512b09e3967527fe7139588e00ea219411d60af4417ab5c53b2ba3d7864e45b8afd66494b8a993e79f22c827fde36a76ae5bd5acfb89633b32b351d7adfa3da258e4a05f7131e3c54d5bf5517f0ab28e4a05e7d6c7310b149c1096ff60c67f9de97334e55c9e5b3a831daaaa0fddcaa9d8529c3acf1b0965d605d1fa080ff12039ae199302f59601d549c705eff539e0c9e3cc23a764ff23dc1f00b0a01333546b61ac395991efa594ffc23d8bdf6a3102054ffb86edf7eecd665b40f82cb43273f242f31c9254e9ac57181570a0b2af4b76e0c3433b1da9f04a69263a4a448241b44b6917932896c0fc76c9532260077ca18450eb0c1cc1ee7cd2199f070d6f90bb8af35049fc2a85a4ef8a632b8a214a5e0caf72f2dbceb10b826d4af408db907b4787bc6aef1c4543165554f5a4e1e88ae2ac436aa78e7c9db3747b7b5b3b3265fdf1f59eedaf8237c6b763452ecd7dce2451596e1a2e2bc43684fb86bd99d0ec8d8817e6fb1c11e4d6dbdc05ebbf89cf568d8ee956301b12a1cd6b2e04ffc9646e8736d8a85e39d9327edd8fa5a0bb9f7935e1095a0d8ec4a3c8b766fe9877a23cf6e7880cdf3acfdfb096fe6ca86a909105e2107ca1e10c9e929694506f0820040711ba88455facc23be2ba9548666e2ecf0f9115a6bab88436eeebb3ddc21b5582123e116d2b12c087f89a5ddbf7bf96a98a5b1ca1fce10369c709b89eca684bafd67338891e40dfbccd73649644b530757f6cadf6d49a0d215ac0cc3a044f7bc5a3eff6d9a38d2db3e542258ed5e127f2badd6dc85c65d743e4f8c5c070eb8cf9b047781bf5e80767de0af8d952c6a7d89e32efec254a6e089984998fe877b1bac6816c8b577442477f1d1adf7febd0def2cdbc2647b5cc5d2a11be8b85fe640f3722d0e552e33aafa0c594a34b9f016a00aa03eb019ba0e0691b21fe856beefa67c4cea759842612d379f5489e5f88f437f29ca8efd1bf3087169c562b9f85fd943d4b0fbf8bb69e70613e28b1945ad3121b205e5b3196ca3bd3dadee67ff131b495a2fae071be743c18dc8db18e3efce71161ed8c3bd370ab2bfeb94da3e8f03b79f0a191bf1e8f39314acaa41a53c29dde6205ef6991c7d981b5d88887b85d17c4565a5dfcaf7dc21d6007a0e502cf00b189e7140cb367fe29c47743115a3f95e3642eb4d32f2a7644f03261f54c6805dd096698c801a66edb6a8984edb9f8128a6d658104d4d13423a5d3dde51734bda2402d96e9e19d3b87f8bb5ab7738d39d1e9f1796e1b1152cf03a71668aab779eeb14d830657a61afc00d7093990f6f8fe598612c853142597d89fccb9bd385871e2fa6b900911a99103d6252bd7a0eb231ebe8dc6ad9b4662c62615722d04d6fa6d6612615911cc7550f79d101b91abca795a278da07459d174867e5fa5d23b0e9321bf844a75db2aa1443ffe752684f3e09cbd6bec7a6f07c45959deb9db00b81bd1be2051b523899042eaa811658d1613c1a2b19574727eca1c46b746b7ee3d6b0102e2339e6985eb3223066724fd122ea509d494abf24c05cc26e9cad48aa285510fc83cf6343ee3caaabda512eb3e5617b76874cf19d371af4ec5533964b08141ff9e362f91f05dba2349bacb14a47bf3bac49dc6df6116ceac72ba3e6aa7aa465740b2001a188f748293626afef20aa7259a7e35b103c5539da1122f39e8da7ed080c0eca8bf17c1178e7483c9c50d4a7eadd7883ec46073b1f5faca7e975966645a13c7bcf4fe4c1489816437b7efc0494d00f9e761289c969e8a1c3bafa57ae5d86e198f7bd009e26d4a1d9709b5fca5e5a72defd0634f93b8f2bd19219cd07e6c9c63810b6dffe8dfcc5e085bb7db6d64cec21661b241d7457b3380ad746ef3498bd1485d5da09c37e90b4d81285b82b1567fa736039cb052035e466f0faae0ed553fd7e10543601fda065e7b5417102e5776377f0997d50e7042f15d34458149205e40dfac0a36f7127afdbb1adf4eaf1bf84d02080e9f2608bb7cae9b8ff06e2c8bf0a3d859eff6b24011ded65f19867b38551a5af179cf0b68380858937f2730ed112b8d5a3147a934b9a74e6b73a551f5105e92e5b63ec3222609f2a424504b1310277fcb3b358334ac5888c2c48f6b7686b0ac14b4bf30fb42e90562d6a0f32bf5e83831d62795730a8525c84338fc93b1681bacc3af95a29f89f4119cbef740bef3a6886b7b69ddd037d01a971c07e2d64721836215d4a34875b1da4cb6868b4767695f61f2d716fdf9f7abfca3bdd5b2ccd3cc00420a2419e0b2e7efdd3731aa588a338b35788842270bbd06dd57c447ac3a5f2229eadabe7a4d024771e37b0fc7c1f43fe663fd59151ed70726bda2dd0afbe2b18dbf00a868cc1db1824d857e28343b05065b05ddab53a564951a2ed7f66fff33aadb3cf2973fe627568cbf7748d4f5af1ee1f6969e20000be3e65ab082dadc2f94710df53af94df9b9d4f3f56e08b63f60f9e7d691fdad68c2172a7426e61c4de563eddc469ee013868f858f16352ea8171a3ffd4d902afd44d6b42fcb3bc5e2e856df6be504064914259552c929232b38236f779cc462cf644726051f77588e6645d86529ae4464bad3b4d7d493360ce37a1c6b2835fb275db06dec7003ffedec1f12c69364ed846acd3d4182c6c6295a5fa12dcfed58cd96fb27020d982dfc7de291a9ef077a29a330d8cfa59c232eee77f3367645ba770643f9dcb2199939bb19e4aadd84122082f7f5f02abb982aaa890c91d0c44edf17f1e4cb81c4f48d18649164dd463482b9d4e20fed39d01f1db129a846be50147edcb43e70d0a9f42f51e343dae3b1593c42372a6c8d01d3320f7eb9000a37fd05a212060d7ca7ec482c76867221fe0b955e07ce4c80c612f03585ccb2a5b8669ebed49fea17aefdb37f524845e10f522e21e7dfbd257d1d8c2d0076ba4087abab1945f3e5bedf61fe5a49696a30f8b30a77574d84eaa29e01aae230edfc72c3d0216a7583e957f54deebcf5608b0cac2a79a64614a1ea17836f29a7ec5bb82670fe7e955d3f8a75cefcef3b21e17a17c4d7aa1aa89603a9565bc2d979f99e862186172fe1390e390391b068e8509260fd919b6146017b9c10c207ee927980c5de58aab2d3f6cbda34cea2fd44c8a42c06499c4d45c5503a0590b6c8609a5d01da8e1c9e4a3c6bf9f9e87f93f548f5c1f7e9dc7bf0650090682cbaf862a1ead806df1f42265f4e9f8232b7e7751dcbba3a9b204a4a3871ae374dfa11da17969315b4260e2e4bc470ee3d281cfc98cd1ee34e261d64efc6cdefaa15e07855ecf34878e26aaa8945119e8a123b6ff84a3180af1ea3fcabfe405bd630eb6707a9bada24eb8e33a1389801ff7738cfde1ff95365a080aaa2816f1f7ddc0a958b784172dea97181ea84d26e52cb0eabf2a4cc5c164147ce806ab2992e748c0f94a0ee5eeaecc982012469ef3eb0ec77be6e4969e66debc32735e1b31ffcd89ee377f0116b7e0b7535ff57ab3388ab537ffdfb831baa3d89aa201629e5fc62daad863b272d4ba9e573c1de2ca74a95cfeab3f042b34dc22a7d5b4a61fd1ee5e9bfc00c15e1c69e8599aebbba5cc7888c74c26dc00ccf49fdbe79e9288ec498abc3ece3ac2f56b20f3ec59a02c8b2d7680eaa506807c403380e5ad23217e56ecb4cad3beb977c96ee1ed3e62fc2fde0c429bf19357fa34ef7bc5c87210d431245a7f54fe392a51c109498366cd25ca31d65133f08e1f3380f09b428dd87bc39de8834aea827f58aa859a044ee71c611eb94ed96736abe56970ef800ff7ed9754f239e4fd5920a36f6ade2591cd297decd0857bb55a63871b4349f3614d16faee8fa824e6ac45be1d51b2c73c070156d63ab8f9279c7b192ad5f5d82c6c4db74f70ba66efa01b1077d041fff1319112e4454b54b12d147e44ff91d1829ef70c49f6e70e58659d32efb28b65eec225607368c10cd9da1530c900125cf8dc23b69f20d3aa0c67acfa340b988aeb7cb7c19515ffff32d487c9c775f78db2ab9912361b50084de74960e4f940854caa1abeab7c11e9525c8137d0bfebf4c12eacb5082bef1b5e854b1c99e364bdeb9d8e4c82001523fdb13dcef549242df7466f426caa3f828f33ee02173c38aa265f594b8c2aba727ecde456a6a6f278feef4623e77d888261f55d558efdc10869b01aa497d99551eeef43606e2e4fe4e2f5dce0ee666b321e041247c12ecdc91259c0a3f7cf8e3d5a41b550694668a4bf19c7aaae8dbed02611339437d2231cbe581c377679bd7f2854b497f87d7c6a92d87a510b2f53314360faac9f56462fc56dacbf882fda7dacbe445a656311a697ee90af4fabe7c32291bacc8429f68c0f3166d8ee9fff8cdbc60b8494d70dfb284a42e56b6e79b171078e26210393d9572754f510e25b543381c46c08b9aee7a41d997959a87cd2486fc56a916baaa69a8da6347c5552cc1b2b7aebf78081f646d8e71908c1ce50e6f31c5ec1e2a2c5598373e6c3575045020b742282fdea5bcca4b6460056fe792cf696533794e454752dcd5265826e1bda5b294cd153c633193de13efe172e948b1840056ab7b1b6b208bf0db73f9a5cc03d3793375d715aa18e1c5e8c7b1979c0da9a5fd6034ab68bdb7be663fd672606d1f79d0427533213abf0712ab05dbbd849f72402d7a20e38bb56662190aa098ca7e715f0e849a77ddb689a4e3054c12af27c62ab172b4ead9844666907a40f5f9dabe5a2790222287f7a0e5daaf5d0ce20d1272ab28ae23b91c68f93") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0xffffffffffffffff, @rand_addr="4f1691eb976ec9ac50586d553f6af475"}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x8c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000500)={0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/215}, 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/26, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000100)=0x44) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000280)='net/tcp6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) ftruncate(r5, 0x0) 07:43:10 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:10 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2400a) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') 07:43:10 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:10 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="428e135079380b574364436499a6837eacafa5db41d18d88183f04203ac64d7917e5f3f1426379f17738e814a7ff5df1ae5150137872d0e04aacccfb1d81e30a707d30f20e75edd97a73e1987c8633a4e5750544349a668c974d9a07c52ee2640b4e2d316eaec455b668ce67b13bd4bf00656d88a486ff4bd9a4971212e7c95bd3c9b2e7e56d42e1198fee217266a879c6f0eb861b9da74a5811ab68eb01959137a9678cee540fa5ac74df7a859c0a9486726b610ef9e6721a55e9dd4716d6a2ab33514f9a61595bee8e4886224f8f10740a750fe6e064733f440900ba016994f900e2eb02d24a273a84b5f2260fd7181575dc51cc053e3324bc8612a9c2f5f6dc119e5a8c679899d51f7f5f9b2d67075b6c89953c8c3a048e5cf8f8e29f4610457da26cb6733ce621b766c2d64ec5c8a7bc69d0fecc27256a0fa0eee9552104e06696ddea7a7c8cd485c6e11085ee231aac70dce3562193cfc4c845a1828cc8b103e41186ae7f565de033698def4c063bc85f55df904f8cdd1086aae1542a3c0134d636f0e5f5fed34a669b23cf9a80ff5fcd1a58f6c5696b29a5914cce32ea9fc59618cb82964667017eaa17d7f56ac2feb1c37aeb20dea84fe90ac438d67c0bbb7a22c4893643c570513658b97248fdb753fa109ecd83a6676ea8f9a07b2d7529287a0311fba10fd58c634eca5253ffbd5d358a99cc7e4d08f9422b12e37252f8c1beb0c099d54c3f32c9cd37795bf8b55db1c4e0664777cff5a01b186f95e86d8593ac3d097d006f3b0afe64e597506252f69a8c6eac24b779ed0591880f4c71dfeb716339a4d70df6bd091b2788423ea3c7c0c748351d10c2d2ec97b131b22dfde915eeae64f8122862ec2500397756de26e21337979661016e30db6963eb2ebaa2b85982c7c4c6252daa3e46d88e52474fa8c1c640aaa046841d06d90afd2f51dc8f46cf3fdd4cc122177f72175fa50acab2320f2e94020843d9fa3c01b8f02f20713f40d64677b79b4599f7d7e179441ea9c4d40fe75c82631d22154512b09e3967527fe7139588e00ea219411d60af4417ab5c53b2ba3d7864e45b8afd66494b8a993e79f22c827fde36a76ae5bd5acfb89633b32b351d7adfa3da258e4a05f7131e3c54d5bf5517f0ab28e4a05e7d6c7310b149c1096ff60c67f9de97334e55c9e5b3a831daaaa0fddcaa9d8529c3acf1b0965d605d1fa080ff12039ae199302f59601d549c705eff539e0c9e3cc23a764ff23dc1f00b0a01333546b61ac395991efa594ffc23d8bdf6a3102054ffb86edf7eecd665b40f82cb43273f242f31c9254e9ac57181570a0b2af4b76e0c3433b1da9f04a69263a4a448241b44b6917932896c0fc76c9532260077ca18450eb0c1cc1ee7cd2199f070d6f90bb8af35049fc2a85a4ef8a632b8a214a5e0caf72f2dbceb10b826d4af408db907b4787bc6aef1c4543165554f5a4e1e88ae2ac436aa78e7c9db3747b7b5b3b3265fdf1f59eedaf8237c6b763452ecd7dce2451596e1a2e2bc43684fb86bd99d0ec8d8817e6fb1c11e4d6dbdc05ebbf89cf568d8ee956301b12a1cd6b2e04ffc9646e8736d8a85e39d9327edd8fa5a0bb9f7935e1095a0d8ec4a3c8b766fe9877a23cf6e7880cdf3acfdfb096fe6ca86a909105e2107ca1e10c9e929694506f0820040711ba88455facc23be2ba9548666e2ecf0f9115a6bab88436eeebb3ddc21b5582123e116d2b12c087f89a5ddbf7bf96a98a5b1ca1fce10369c709b89eca684bafd67338891e40dfbccd73649644b530757f6cadf6d49a0d215ac0cc3a044f7bc5a3eff6d9a38d2db3e542258ed5e127f2badd6dc85c65d743e4f8c5c070eb8cf9b047781bf5e80767de0af8d952c6a7d89e32efec254a6e089984998fe877b1bac6816c8b577442477f1d1adf7febd0def2cdbc2647b5cc5d2a11be8b85fe640f3722d0e552e33aafa0c594a34b9f016a00aa03eb019ba0e0691b21fe856beefa67c4cea759842612d379f5489e5f88f437f29ca8efd1bf3087169c562b9f85fd943d4b0fbf8bb69e70613e28b1945ad3121b205e5b3196ca3bd3dadee67ff131b495a2fae071be743c18dc8db18e3efce71161ed8c3bd370ab2bfeb94da3e8f03b79f0a191bf1e8f39314acaa41a53c29dde6205ef6991c7d981b5d88887b85d17c4565a5dfcaf7dc21d6007a0e502cf00b189e7140cb367fe29c47743115a3f95e3642eb4d32f2a7644f03261f54c6805dd096698c801a66edb6a8984edb9f8128a6d658104d4d13423a5d3dde51734bda2402d96e9e19d3b87f8bb5ab7738d39d1e9f1796e1b1152cf03a71668aab779eeb14d830657a61afc00d7093990f6f8fe598612c853142597d89fccb9bd385871e2fa6b900911a99103d6252bd7a0eb231ebe8dc6ad9b4662c62615722d04d6fa6d6612615911cc7550f79d101b91abca795a278da07459d174867e5fa5d23b0e9321bf844a75db2aa1443ffe752684f3e09cbd6bec7a6f07c45959deb9db00b81bd1be2051b523899042eaa811658d1613c1a2b19574727eca1c46b746b7ee3d6b0102e2339e6985eb3223066724fd122ea509d494abf24c05cc26e9cad48aa285510fc83cf6343ee3caaabda512eb3e5617b76874cf19d371af4ec5533964b08141ff9e362f91f05dba2349bacb14a47bf3bac49dc6df6116ceac72ba3e6aa7aa465740b2001a188f748293626afef20aa7259a7e35b103c5539da1122f39e8da7ed080c0eca8bf17c1178e7483c9c50d4a7eadd7883ec46073b1f5faca7e975966645a13c7bcf4fe4c1489816437b7efc0494d00f9e761289c969e8a1c3bafa57ae5d86e198f7bd009e26d4a1d9709b5fca5e5a72defd0634f93b8f2bd19219cd07e6c9c63810b6dffe8dfcc5e085bb7db6d64cec21661b241d7457b3380ad746ef3498bd1485d5da09c37e90b4d81285b82b1567fa736039cb052035e466f0faae0ed553fd7e10543601fda065e7b5417102e5776377f0997d50e7042f15d34458149205e40dfac0a36f7127afdbb1adf4eaf1bf84d02080e9f2608bb7cae9b8ff06e2c8bf0a3d859eff6b24011ded65f19867b38551a5af179cf0b68380858937f2730ed112b8d5a3147a934b9a74e6b73a551f5105e92e5b63ec3222609f2a424504b1310277fcb3b358334ac5888c2c48f6b7686b0ac14b4bf30fb42e90562d6a0f32bf5e83831d62795730a8525c84338fc93b1681bacc3af95a29f89f4119cbef740bef3a6886b7b69ddd037d01a971c07e2d64721836215d4a34875b1da4cb6868b4767695f61f2d716fdf9f7abfca3bdd5b2ccd3cc00420a2419e0b2e7efdd3731aa588a338b35788842270bbd06dd57c447ac3a5f2229eadabe7a4d024771e37b0fc7c1f43fe663fd59151ed70726bda2dd0afbe2b18dbf00a868cc1db1824d857e28343b05065b05ddab53a564951a2ed7f66fff33aadb3cf2973fe627568cbf7748d4f5af1ee1f6969e20000be3e65ab082dadc2f94710df53af94df9b9d4f3f56e08b63f60f9e7d691fdad68c2172a7426e61c4de563eddc469ee013868f858f16352ea8171a3ffd4d902afd44d6b42fcb3bc5e2e856df6be504064914259552c929232b38236f779cc462cf644726051f77588e6645d86529ae4464bad3b4d7d493360ce37a1c6b2835fb275db06dec7003ffedec1f12c69364ed846acd3d4182c6c6295a5fa12dcfed58cd96fb27020d982dfc7de291a9ef077a29a330d8cfa59c232eee77f3367645ba770643f9dcb2199939bb19e4aadd84122082f7f5f02abb982aaa890c91d0c44edf17f1e4cb81c4f48d18649164dd463482b9d4e20fed39d01f1db129a846be50147edcb43e70d0a9f42f51e343dae3b1593c42372a6c8d01d3320f7eb9000a37fd05a212060d7ca7ec482c76867221fe0b955e07ce4c80c612f03585ccb2a5b8669ebed49fea17aefdb37f524845e10f522e21e7dfbd257d1d8c2d0076ba4087abab1945f3e5bedf61fe5a49696a30f8b30a77574d84eaa29e01aae230edfc72c3d0216a7583e957f54deebcf5608b0cac2a79a64614a1ea17836f29a7ec5bb82670fe7e955d3f8a75cefcef3b21e17a17c4d7aa1aa89603a9565bc2d979f99e862186172fe1390e390391b068e8509260fd919b6146017b9c10c207ee927980c5de58aab2d3f6cbda34cea2fd44c8a42c06499c4d45c5503a0590b6c8609a5d01da8e1c9e4a3c6bf9f9e87f93f548f5c1f7e9dc7bf0650090682cbaf862a1ead806df1f42265f4e9f8232b7e7751dcbba3a9b204a4a3871ae374dfa11da17969315b4260e2e4bc470ee3d281cfc98cd1ee34e261d64efc6cdefaa15e07855ecf34878e26aaa8945119e8a123b6ff84a3180af1ea3fcabfe405bd630eb6707a9bada24eb8e33a1389801ff7738cfde1ff95365a080aaa2816f1f7ddc0a958b784172dea97181ea84d26e52cb0eabf2a4cc5c164147ce806ab2992e748c0f94a0ee5eeaecc982012469ef3eb0ec77be6e4969e66debc32735e1b31ffcd89ee377f0116b7e0b7535ff57ab3388ab537ffdfb831baa3d89aa201629e5fc62daad863b272d4ba9e573c1de2ca74a95cfeab3f042b34dc22a7d5b4a61fd1ee5e9bfc00c15e1c69e8599aebbba5cc7888c74c26dc00ccf49fdbe79e9288ec498abc3ece3ac2f56b20f3ec59a02c8b2d7680eaa506807c403380e5ad23217e56ecb4cad3beb977c96ee1ed3e62fc2fde0c429bf19357fa34ef7bc5c87210d431245a7f54fe392a51c109498366cd25ca31d65133f08e1f3380f09b428dd87bc39de8834aea827f58aa859a044ee71c611eb94ed96736abe56970ef800ff7ed9754f239e4fd5920a36f6ade2591cd297decd0857bb55a63871b4349f3614d16faee8fa824e6ac45be1d51b2c73c070156d63ab8f9279c7b192ad5f5d82c6c4db74f70ba66efa01b1077d041fff1319112e4454b54b12d147e44ff91d1829ef70c49f6e70e58659d32efb28b65eec225607368c10cd9da1530c900125cf8dc23b69f20d3aa0c67acfa340b988aeb7cb7c19515ffff32d487c9c775f78db2ab9912361b50084de74960e4f940854caa1abeab7c11e9525c8137d0bfebf4c12eacb5082bef1b5e854b1c99e364bdeb9d8e4c82001523fdb13dcef549242df7466f426caa3f828f33ee02173c38aa265f594b8c2aba727ecde456a6a6f278feef4623e77d888261f55d558efdc10869b01aa497d99551eeef43606e2e4fe4e2f5dce0ee666b321e041247c12ecdc91259c0a3f7cf8e3d5a41b550694668a4bf19c7aaae8dbed02611339437d2231cbe581c377679bd7f2854b497f87d7c6a92d87a510b2f53314360faac9f56462fc56dacbf882fda7dacbe445a656311a697ee90af4fabe7c32291bacc8429f68c0f3166d8ee9fff8cdbc60b8494d70dfb284a42e56b6e79b171078e26210393d9572754f510e25b543381c46c08b9aee7a41d997959a87cd2486fc56a916baaa69a8da6347c5552cc1b2b7aebf78081f646d8e71908c1ce50e6f31c5ec1e2a2c5598373e6c3575045020b742282fdea5bcca4b6460056fe792cf696533794e454752dcd5265826e1bda5b294cd153c633193de13efe172e948b1840056ab7b1b6b208bf0db73f9a5cc03d3793375d715aa18e1c5e8c7b1979c0da9a5fd6034ab68bdb7be663fd672606d1f79d0427533213abf0712ab05dbbd849f72402d7a20e38bb56662190aa098ca7e715f0e849a77ddb689a4e3054c12af27c62ab172b4ead9844666907a40f5f9dabe5a2790222287f7a0e5daaf5d0ce20d1272ab28ae23b91c68f93") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:10 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0xffffffffffffffff, @rand_addr="4f1691eb976ec9ac50586d553f6af475"}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x8c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000500)={0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/215}, 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/26, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000100)=0x44) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000280)='net/tcp6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) ftruncate(r5, 0x0) 07:43:10 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:11 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:11 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:11 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:11 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="428e135079380b574364436499a6837eacafa5db41d18d88183f04203ac64d7917e5f3f1426379f17738e814a7ff5df1ae5150137872d0e04aacccfb1d81e30a707d30f20e75edd97a73e1987c8633a4e5750544349a668c974d9a07c52ee2640b4e2d316eaec455b668ce67b13bd4bf00656d88a486ff4bd9a4971212e7c95bd3c9b2e7e56d42e1198fee217266a879c6f0eb861b9da74a5811ab68eb01959137a9678cee540fa5ac74df7a859c0a9486726b610ef9e6721a55e9dd4716d6a2ab33514f9a61595bee8e4886224f8f10740a750fe6e064733f440900ba016994f900e2eb02d24a273a84b5f2260fd7181575dc51cc053e3324bc8612a9c2f5f6dc119e5a8c679899d51f7f5f9b2d67075b6c89953c8c3a048e5cf8f8e29f4610457da26cb6733ce621b766c2d64ec5c8a7bc69d0fecc27256a0fa0eee9552104e06696ddea7a7c8cd485c6e11085ee231aac70dce3562193cfc4c845a1828cc8b103e41186ae7f565de033698def4c063bc85f55df904f8cdd1086aae1542a3c0134d636f0e5f5fed34a669b23cf9a80ff5fcd1a58f6c5696b29a5914cce32ea9fc59618cb82964667017eaa17d7f56ac2feb1c37aeb20dea84fe90ac438d67c0bbb7a22c4893643c570513658b97248fdb753fa109ecd83a6676ea8f9a07b2d7529287a0311fba10fd58c634eca5253ffbd5d358a99cc7e4d08f9422b12e37252f8c1beb0c099d54c3f32c9cd37795bf8b55db1c4e0664777cff5a01b186f95e86d8593ac3d097d006f3b0afe64e597506252f69a8c6eac24b779ed0591880f4c71dfeb716339a4d70df6bd091b2788423ea3c7c0c748351d10c2d2ec97b131b22dfde915eeae64f8122862ec2500397756de26e21337979661016e30db6963eb2ebaa2b85982c7c4c6252daa3e46d88e52474fa8c1c640aaa046841d06d90afd2f51dc8f46cf3fdd4cc122177f72175fa50acab2320f2e94020843d9fa3c01b8f02f20713f40d64677b79b4599f7d7e179441ea9c4d40fe75c82631d22154512b09e3967527fe7139588e00ea219411d60af4417ab5c53b2ba3d7864e45b8afd66494b8a993e79f22c827fde36a76ae5bd5acfb89633b32b351d7adfa3da258e4a05f7131e3c54d5bf5517f0ab28e4a05e7d6c7310b149c1096ff60c67f9de97334e55c9e5b3a831daaaa0fddcaa9d8529c3acf1b0965d605d1fa080ff12039ae199302f59601d549c705eff539e0c9e3cc23a764ff23dc1f00b0a01333546b61ac395991efa594ffc23d8bdf6a3102054ffb86edf7eecd665b40f82cb43273f242f31c9254e9ac57181570a0b2af4b76e0c3433b1da9f04a69263a4a448241b44b6917932896c0fc76c9532260077ca18450eb0c1cc1ee7cd2199f070d6f90bb8af35049fc2a85a4ef8a632b8a214a5e0caf72f2dbceb10b826d4af408db907b4787bc6aef1c4543165554f5a4e1e88ae2ac436aa78e7c9db3747b7b5b3b3265fdf1f59eedaf8237c6b763452ecd7dce2451596e1a2e2bc43684fb86bd99d0ec8d8817e6fb1c11e4d6dbdc05ebbf89cf568d8ee956301b12a1cd6b2e04ffc9646e8736d8a85e39d9327edd8fa5a0bb9f7935e1095a0d8ec4a3c8b766fe9877a23cf6e7880cdf3acfdfb096fe6ca86a909105e2107ca1e10c9e929694506f0820040711ba88455facc23be2ba9548666e2ecf0f9115a6bab88436eeebb3ddc21b5582123e116d2b12c087f89a5ddbf7bf96a98a5b1ca1fce10369c709b89eca684bafd67338891e40dfbccd73649644b530757f6cadf6d49a0d215ac0cc3a044f7bc5a3eff6d9a38d2db3e542258ed5e127f2badd6dc85c65d743e4f8c5c070eb8cf9b047781bf5e80767de0af8d952c6a7d89e32efec254a6e089984998fe877b1bac6816c8b577442477f1d1adf7febd0def2cdbc2647b5cc5d2a11be8b85fe640f3722d0e552e33aafa0c594a34b9f016a00aa03eb019ba0e0691b21fe856beefa67c4cea759842612d379f5489e5f88f437f29ca8efd1bf3087169c562b9f85fd943d4b0fbf8bb69e70613e28b1945ad3121b205e5b3196ca3bd3dadee67ff131b495a2fae071be743c18dc8db18e3efce71161ed8c3bd370ab2bfeb94da3e8f03b79f0a191bf1e8f39314acaa41a53c29dde6205ef6991c7d981b5d88887b85d17c4565a5dfcaf7dc21d6007a0e502cf00b189e7140cb367fe29c47743115a3f95e3642eb4d32f2a7644f03261f54c6805dd096698c801a66edb6a8984edb9f8128a6d658104d4d13423a5d3dde51734bda2402d96e9e19d3b87f8bb5ab7738d39d1e9f1796e1b1152cf03a71668aab779eeb14d830657a61afc00d7093990f6f8fe598612c853142597d89fccb9bd385871e2fa6b900911a99103d6252bd7a0eb231ebe8dc6ad9b4662c62615722d04d6fa6d6612615911cc7550f79d101b91abca795a278da07459d174867e5fa5d23b0e9321bf844a75db2aa1443ffe752684f3e09cbd6bec7a6f07c45959deb9db00b81bd1be2051b523899042eaa811658d1613c1a2b19574727eca1c46b746b7ee3d6b0102e2339e6985eb3223066724fd122ea509d494abf24c05cc26e9cad48aa285510fc83cf6343ee3caaabda512eb3e5617b76874cf19d371af4ec5533964b08141ff9e362f91f05dba2349bacb14a47bf3bac49dc6df6116ceac72ba3e6aa7aa465740b2001a188f748293626afef20aa7259a7e35b103c5539da1122f39e8da7ed080c0eca8bf17c1178e7483c9c50d4a7eadd7883ec46073b1f5faca7e975966645a13c7bcf4fe4c1489816437b7efc0494d00f9e761289c969e8a1c3bafa57ae5d86e198f7bd009e26d4a1d9709b5fca5e5a72defd0634f93b8f2bd19219cd07e6c9c63810b6dffe8dfcc5e085bb7db6d64cec21661b241d7457b3380ad746ef3498bd1485d5da09c37e90b4d81285b82b1567fa736039cb052035e466f0faae0ed553fd7e10543601fda065e7b5417102e5776377f0997d50e7042f15d34458149205e40dfac0a36f7127afdbb1adf4eaf1bf84d02080e9f2608bb7cae9b8ff06e2c8bf0a3d859eff6b24011ded65f19867b38551a5af179cf0b68380858937f2730ed112b8d5a3147a934b9a74e6b73a551f5105e92e5b63ec3222609f2a424504b1310277fcb3b358334ac5888c2c48f6b7686b0ac14b4bf30fb42e90562d6a0f32bf5e83831d62795730a8525c84338fc93b1681bacc3af95a29f89f4119cbef740bef3a6886b7b69ddd037d01a971c07e2d64721836215d4a34875b1da4cb6868b4767695f61f2d716fdf9f7abfca3bdd5b2ccd3cc00420a2419e0b2e7efdd3731aa588a338b35788842270bbd06dd57c447ac3a5f2229eadabe7a4d024771e37b0fc7c1f43fe663fd59151ed70726bda2dd0afbe2b18dbf00a868cc1db1824d857e28343b05065b05ddab53a564951a2ed7f66fff33aadb3cf2973fe627568cbf7748d4f5af1ee1f6969e20000be3e65ab082dadc2f94710df53af94df9b9d4f3f56e08b63f60f9e7d691fdad68c2172a7426e61c4de563eddc469ee013868f858f16352ea8171a3ffd4d902afd44d6b42fcb3bc5e2e856df6be504064914259552c929232b38236f779cc462cf644726051f77588e6645d86529ae4464bad3b4d7d493360ce37a1c6b2835fb275db06dec7003ffedec1f12c69364ed846acd3d4182c6c6295a5fa12dcfed58cd96fb27020d982dfc7de291a9ef077a29a330d8cfa59c232eee77f3367645ba770643f9dcb2199939bb19e4aadd84122082f7f5f02abb982aaa890c91d0c44edf17f1e4cb81c4f48d18649164dd463482b9d4e20fed39d01f1db129a846be50147edcb43e70d0a9f42f51e343dae3b1593c42372a6c8d01d3320f7eb9000a37fd05a212060d7ca7ec482c76867221fe0b955e07ce4c80c612f03585ccb2a5b8669ebed49fea17aefdb37f524845e10f522e21e7dfbd257d1d8c2d0076ba4087abab1945f3e5bedf61fe5a49696a30f8b30a77574d84eaa29e01aae230edfc72c3d0216a7583e957f54deebcf5608b0cac2a79a64614a1ea17836f29a7ec5bb82670fe7e955d3f8a75cefcef3b21e17a17c4d7aa1aa89603a9565bc2d979f99e862186172fe1390e390391b068e8509260fd919b6146017b9c10c207ee927980c5de58aab2d3f6cbda34cea2fd44c8a42c06499c4d45c5503a0590b6c8609a5d01da8e1c9e4a3c6bf9f9e87f93f548f5c1f7e9dc7bf0650090682cbaf862a1ead806df1f42265f4e9f8232b7e7751dcbba3a9b204a4a3871ae374dfa11da17969315b4260e2e4bc470ee3d281cfc98cd1ee34e261d64efc6cdefaa15e07855ecf34878e26aaa8945119e8a123b6ff84a3180af1ea3fcabfe405bd630eb6707a9bada24eb8e33a1389801ff7738cfde1ff95365a080aaa2816f1f7ddc0a958b784172dea97181ea84d26e52cb0eabf2a4cc5c164147ce806ab2992e748c0f94a0ee5eeaecc982012469ef3eb0ec77be6e4969e66debc32735e1b31ffcd89ee377f0116b7e0b7535ff57ab3388ab537ffdfb831baa3d89aa201629e5fc62daad863b272d4ba9e573c1de2ca74a95cfeab3f042b34dc22a7d5b4a61fd1ee5e9bfc00c15e1c69e8599aebbba5cc7888c74c26dc00ccf49fdbe79e9288ec498abc3ece3ac2f56b20f3ec59a02c8b2d7680eaa506807c403380e5ad23217e56ecb4cad3beb977c96ee1ed3e62fc2fde0c429bf19357fa34ef7bc5c87210d431245a7f54fe392a51c109498366cd25ca31d65133f08e1f3380f09b428dd87bc39de8834aea827f58aa859a044ee71c611eb94ed96736abe56970ef800ff7ed9754f239e4fd5920a36f6ade2591cd297decd0857bb55a63871b4349f3614d16faee8fa824e6ac45be1d51b2c73c070156d63ab8f9279c7b192ad5f5d82c6c4db74f70ba66efa01b1077d041fff1319112e4454b54b12d147e44ff91d1829ef70c49f6e70e58659d32efb28b65eec225607368c10cd9da1530c900125cf8dc23b69f20d3aa0c67acfa340b988aeb7cb7c19515ffff32d487c9c775f78db2ab9912361b50084de74960e4f940854caa1abeab7c11e9525c8137d0bfebf4c12eacb5082bef1b5e854b1c99e364bdeb9d8e4c82001523fdb13dcef549242df7466f426caa3f828f33ee02173c38aa265f594b8c2aba727ecde456a6a6f278feef4623e77d888261f55d558efdc10869b01aa497d99551eeef43606e2e4fe4e2f5dce0ee666b321e041247c12ecdc91259c0a3f7cf8e3d5a41b550694668a4bf19c7aaae8dbed02611339437d2231cbe581c377679bd7f2854b497f87d7c6a92d87a510b2f53314360faac9f56462fc56dacbf882fda7dacbe445a656311a697ee90af4fabe7c32291bacc8429f68c0f3166d8ee9fff8cdbc60b8494d70dfb284a42e56b6e79b171078e26210393d9572754f510e25b543381c46c08b9aee7a41d997959a87cd2486fc56a916baaa69a8da6347c5552cc1b2b7aebf78081f646d8e71908c1ce50e6f31c5ec1e2a2c5598373e6c3575045020b742282fdea5bcca4b6460056fe792cf696533794e454752dcd5265826e1bda5b294cd153c633193de13efe172e948b1840056ab7b1b6b208bf0db73f9a5cc03d3793375d715aa18e1c5e8c7b1979c0da9a5fd6034ab68bdb7be663fd672606d1f79d0427533213abf0712ab05dbbd849f72402d7a20e38bb56662190aa098ca7e715f0e849a77ddb689a4e3054c12af27c62ab172b4ead9844666907a40f5f9dabe5a2790222287f7a0e5daaf5d0ce20d1272ab28ae23b91c68f93") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:11 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:12 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:12 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:12 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:12 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) [ 66.156468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.169118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 07:43:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:12 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') [ 66.200686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.233731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 07:43:12 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) [ 66.265548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.333893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.385070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.407272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.420444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 [ 66.433956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2887 comm=syz-executor.4 07:43:12 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) writev(r0, &(0x7f0000001a80), 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) select(0x40, &(0x7f0000000200)={0x8, 0xfffffffffffffff8, 0x8, 0x1, 0x0, 0x6, 0xffffffff, 0x3}, &(0x7f0000000240)={0x9, 0x3b17, 0x4, 0x0, 0x0, 0xffffffff, 0x9, 0x3}, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x80) sync() getrusage(0x9925fa7f29bb2006, &(0x7f0000000480)) ioctl(r1, 0x1, &(0x7f0000005600)="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") io_setup(0xffffffffffffff7f, &(0x7f00000003c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000005c0)={'gre0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') 07:43:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:12 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000180)=0x2000000000000074, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_FLUSH(r2, 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) fchmod(0xffffffffffffffff, 0x0) 07:43:12 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:12 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:13 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\"\x00', 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff80, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 07:43:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:13 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\"\x00', 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff80, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 07:43:13 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\"\x00', 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff80, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 07:43:14 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\"\x00', 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff80, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 07:43:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:43:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:43:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:43:14 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'vcan0\x00', 0x20}) close(r2) socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='rootfs\x00', 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x800000000024) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x9) ftruncate(r8, 0x200004) 07:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 07:43:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 07:43:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 07:43:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 07:43:15 executing program 0: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000400f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:43:15 executing program 0: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000400f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:15 executing program 0: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000400f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:15 executing program 0: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000400f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2b1, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0x9, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) 07:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2b1, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0x9, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) 07:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2b1, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0x9, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) 07:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2b1, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0x9, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) 07:43:15 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 07:43:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:16 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 07:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup2(r1, r2) listen(r1, 0x20000000008) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r4) 07:43:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 07:43:16 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 07:43:16 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 07:43:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 07:43:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 07:43:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 07:43:16 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 07:43:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 07:43:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 07:43:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 07:43:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 07:43:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 07:43:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:17 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:17 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 07:43:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 07:43:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x0, 0x0, 0x0) 07:43:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:18 executing program 3: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:18 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:18 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:18 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:19 executing program 3: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:19 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:19 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:19 executing program 3: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)="7efd8a"}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x932b4be25ede0c28) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 07:43:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="e7389646bacd1f0b3d388fc68876b3c8", 0x10) [ 73.438331] syz-executor.0 (3265) used greatest stack depth: 23648 bytes left 07:43:19 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 07:43:19 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="e7389646bacd1f0b3d388fc68876b3c8", 0x10) 07:43:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 07:43:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="e7389646bacd1f0b3d388fc68876b3c8", 0x10) 07:43:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="e7389646bacd1f0b3d388fc68876b3c8", 0x10) [ 73.741428] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 73.762299] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 73.772175] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:43:20 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) [ 73.826182] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 07:43:20 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 07:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 07:43:20 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 74.362892] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.372345] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.386942] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 74.412118] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:43:20 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000000)={0x200000002, 0x70, 0x200e0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 07:43:20 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 07:43:20 executing program 3: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) [ 74.750392] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.785043] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.823426] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 74.873485] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:43:21 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 07:43:21 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:21 executing program 3: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:21 executing program 5: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:21 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 75.216201] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 75.248209] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:43:21 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) [ 75.290403] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 75.346320] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:43:21 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:21 executing program 5: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:21 executing program 1: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 3: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x18084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)="318533735b5bae", 0xff4f}], 0x1}}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @dev}, &(0x7f00000000c0)=0xc) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffee8, 0x0}}], 0x400000000000447, 0x0, 0x0) 07:43:22 executing program 5: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 07:43:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x18084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)="318533735b5bae", 0xff4f}], 0x1}}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @dev}, &(0x7f00000000c0)=0xc) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffee8, 0x0}}], 0x400000000000447, 0x0, 0x0) 07:43:22 executing program 1: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x18084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)="318533735b5bae", 0xff4f}], 0x1}}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @dev}, &(0x7f00000000c0)=0xc) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffee8, 0x0}}], 0x400000000000447, 0x0, 0x0) 07:43:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x18084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)="318533735b5bae", 0xff4f}], 0x1}}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @dev}, &(0x7f00000000c0)=0xc) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffee8, 0x0}}], 0x400000000000447, 0x0, 0x0) 07:43:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) 07:43:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000581a5fdbe28d37a549237e226ee5870a901ea65ea4b6a8836185ca7f26e2d3db95ea29886c79b19d16dc1cdae0a88fd0c321d4420e1966a3f3ebe00ef871007944b37516ba8976bcdcbff8de2b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 07:43:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) [ 76.384340] audit: type=1400 audit(1568360602.624:9): avc: denied { prog_load } for pid=3452 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:43:22 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) [ 76.505907] audit: type=1400 audit(1568360602.744:10): avc: denied { prog_run } for pid=3452 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:43:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000581a5fdbe28d37a549237e226ee5870a901ea65ea4b6a8836185ca7f26e2d3db95ea29886c79b19d16dc1cdae0a88fd0c321d4420e1966a3f3ebe00ef871007944b37516ba8976bcdcbff8de2b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 07:43:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000581a5fdbe28d37a549237e226ee5870a901ea65ea4b6a8836185ca7f26e2d3db95ea29886c79b19d16dc1cdae0a88fd0c321d4420e1966a3f3ebe00ef871007944b37516ba8976bcdcbff8de2b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 07:43:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000581a5fdbe28d37a549237e226ee5870a901ea65ea4b6a8836185ca7f26e2d3db95ea29886c79b19d16dc1cdae0a88fd0c321d4420e1966a3f3ebe00ef871007944b37516ba8976bcdcbff8de2b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 07:43:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) 07:43:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) 07:43:23 executing program 1: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xa4000000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r1, 0x0, 0x3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000600)=""/4096) 07:43:23 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) 07:43:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 07:43:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r1) 07:43:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 07:43:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 07:43:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 07:43:23 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 77.033853] input: syz1 as /devices/virtual/input/input4 07:43:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) [ 77.101458] input: syz1 as /devices/virtual/input/input5 07:43:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 77.213250] input: syz1 as /devices/virtual/input/input6 07:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 77.255965] binder: 3514:3515 got reply transaction with no transaction stack [ 77.263516] binder: 3514:3515 transaction failed 29201/-71, size 88-0 line 3036 [ 77.313709] binder: 3514:3515 got reply transaction with no transaction stack [ 77.321944] binder: 3514:3515 transaction failed 29201/-71, size 88-0 line 3036 07:43:23 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906d", @ANYRES32, @ANYBLOB="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"], 0x0, 0x14d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 07:43:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:43:23 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:23 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 77.681035] input: syz1 as /devices/virtual/input/input7 07:43:23 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906d", @ANYRES32, @ANYBLOB="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"], 0x0, 0x14d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 77.768993] input: syz1 as /devices/virtual/input/input8 07:43:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:43:24 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 77.882971] binder: 3544:3548 got reply transaction with no transaction stack [ 77.898321] binder: 3544:3548 transaction failed 29201/-71, size 88-0 line 3036 07:43:24 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:24 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 78.015301] binder: 3576:3577 got reply transaction with no transaction stack [ 78.023082] binder: 3576:3577 transaction failed 29201/-71, size 88-0 line 3036 [ 78.131319] binder: 3581:3582 got reply transaction with no transaction stack [ 78.139047] binder: 3581:3582 transaction failed 29201/-71, size 88-0 line 3036 07:43:24 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:24 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:24 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 78.597423] binder: 3585:3586 got reply transaction with no transaction stack [ 78.607485] binder: 3585:3586 transaction failed 29201/-71, size 88-0 line 3036 07:43:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 78.703087] binder: 3595:3597 got reply transaction with no transaction stack [ 78.715843] binder: 3595:3597 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906d", @ANYRES32, @ANYBLOB="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"], 0x0, 0x14d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:27 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:27 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00M2\x00\x00\x00\x00\xa4\x10', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x7}}) getpeername(r1, &(0x7f0000000000)=@caif=@rfm, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 80.849655] binder: 3610:3618 got reply transaction with no transaction stack [ 80.859376] binder: 3610:3618 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 81.003133] binder: 3625:3626 got reply transaction with no transaction stack [ 81.010683] binder: 3625:3626 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 81.065944] binder: 3629:3630 got reply transaction with no transaction stack [ 81.073862] binder: 3629:3630 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 81.145748] binder: 3633:3634 got reply transaction with no transaction stack [ 81.153539] binder: 3633:3634 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 81.224986] binder: 3637:3638 got reply transaction with no transaction stack [ 81.232907] binder: 3637:3638 transaction failed 29201/-71, size 88-0 line 3036 07:43:27 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 81.297579] binder: 3641:3642 got reply transaction with no transaction stack [ 81.305700] binder: 3641:3642 transaction failed 29201/-71, size 88-0 line 3036 [ 81.369317] binder: 3644:3646 got reply transaction with no transaction stack [ 81.378307] binder: 3644:3646 transaction failed 29201/-71, size 88-0 line 3036 07:43:30 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906d", @ANYRES32, @ANYBLOB="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"], 0x0, 0x14d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:30 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:43:30 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregs(0x3, r0, 0x0, &(0x7f0000001140)=""/4096) 07:43:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:30 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:43:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:43:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:43:30 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x412401, 0x0) 07:43:30 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) [ 83.893567] binder: 3659:3667 got reply transaction with no transaction stack [ 83.908338] binder: 3659:3667 transaction failed 29201/-71, size 88-0 line 3036 07:43:30 executing program 5: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597"}, 0x7c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r3 = getuid() getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xa, 0xee01}, {0x2, 0x2, r3}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200", 0x24}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xffffffffffffffff, 0x3, 0x25}, @flat=@binder={0x73622a85, 0x1, 0x2}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 07:43:30 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x412401, 0x0) [ 84.024253] binder: 3689:3690 got reply transaction with no transaction stack [ 84.032816] binder: 3689:3690 transaction failed 29201/-71, size 88-0 line 3036 [ 84.115212] binder: 3695:3696 got reply transaction with no transaction stack [ 84.122851] binder: 3695:3696 transaction failed 29201/-71, size 88-0 line 3036 07:43:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:33 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x412401, 0x0) 07:43:33 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregs(0x3, r0, 0x0, &(0x7f0000001140)=""/4096) 07:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 07:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 07:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 07:43:33 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x412401, 0x0) 07:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 07:43:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:33 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregs(0x3, r0, 0x0, &(0x7f0000001140)=""/4096) 07:43:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) eventfd(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000003980)='/dev/urandom\x00', 0x40, 0x0) ioctl(r0, 0x4000000009, &(0x7f0000003a00)="953a4df392bfd6702f55787c6242b414a6c8e957a449506ac70540fb302c263561c8d3daa12f290bce6bb0af9f02cfa7620aaa9e35e508aa1e7b40bf936e91e66e1a1ba72ba12aa645585d05d5a7cf8fb7a5a52008000000e0b5308903bd8bee924046ebf5daf7af69daee6e8f7442a4e14846d600ae38b56943") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000800c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df00a4d10021000800000200"], 0x80}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:43:34 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregs(0x3, r0, 0x0, &(0x7f0000001140)=""/4096) 07:43:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) 07:43:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@fat=@dmask={'dmask'}}]}) [ 88.726704] FAT-fs (loop5): bogus number of reserved sectors [ 88.732842] FAT-fs (loop5): Can't find a valid FAT filesystem [ 88.768372] FAT-fs (loop5): bogus number of reserved sectors [ 88.776586] FAT-fs (loop5): Can't find a valid FAT filesystem 07:43:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@fat=@dmask={'dmask'}}]}) 07:43:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) [ 88.847301] FAT-fs (loop5): bogus number of reserved sectors [ 88.857515] FAT-fs (loop5): Can't find a valid FAT filesystem 07:43:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@fat=@dmask={'dmask'}}]}) [ 88.929980] FAT-fs (loop5): bogus number of reserved sectors [ 88.937181] FAT-fs (loop5): Can't find a valid FAT filesystem 07:43:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@fat=@dmask={'dmask'}}]}) [ 89.008224] FAT-fs (loop5): bogus number of reserved sectors [ 89.014277] FAT-fs (loop5): Can't find a valid FAT filesystem 07:43:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d024f9bbba9020427d191381ed1e648306e5bc9e51125c731c9b4c1979290243401c0716c413024d4bce7401f89125f357918bd6f4e8496fd55b1c849db4ad0940e83aafeee3a776e8bb24f7c9c8e50cc4218988d555520f4779402aee9da4dd35eed0676c9528a020a3af3c95897198b00b442cac1200f798fc4397765bd", 0x81, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 89.159271] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 89.171270] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 89.181142] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 89.190598] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:43:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d024f9bbba9020427d191381ed1e648306e5bc9e51125c731c9b4c1979290243401c0716c413024d4bce7401f89125f357918bd6f4e8496fd55b1c849db4ad0940e83aafeee3a776e8bb24f7c9c8e50cc4218988d555520f4779402aee9da4dd35eed0676c9528a020a3af3c95897198b00b442cac1200f798fc4397765bd", 0x81, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 89.202752] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a0026018, mo2=0002] [ 89.210359] System zones: 0-7 [ 89.213831] EXT4-fs (loop5): orphan cleanup on readonly fs [ 89.219488] EXT4-fs error (device loop5): ext4_orphan_get:1261: comm syz-executor.5: bad orphan inode 167938642 [ 89.231068] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 07:43:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2ff7ffffff186270146d0e02c06cffa8c63cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000002", 0x66, 0x400}], 0x0, 0x0) 07:43:35 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) dup2(r1, r2) 07:43:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) dup2(r1, r2) [ 89.412443] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities 07:43:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2ff7ffffff186270146d0e02c06cffa8c63cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000002", 0x66, 0x400}], 0x0, 0x0) 07:43:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) dup2(r1, r2) [ 89.475889] audit: type=1400 audit(1568360615.704:11): avc: denied { create } for pid=3880 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 89.507042] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 89.548185] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 89.558315] audit: type=1400 audit(1568360615.764:12): avc: denied { write } for pid=3880 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 89.583757] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 89.583883] audit: type=1400 audit(1568360615.784:13): avc: denied { read } for pid=3880 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 89.631541] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:43:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) dup2(r1, r2) 07:43:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2ff7ffffff186270146d0e02c06cffa8c63cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000002", 0x66, 0x400}], 0x0, 0x0) 07:43:35 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(0x0, 0x40000, 0x160) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000014c0)) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000001500)=0x3, 0x4) tkill(r3, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x1, {0x0, 0xf, 0xa, 0x1d, 0x5, 0x3f, 0x0, 0x4d}}) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in=@loopback, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x3c, 0x0, r7}, {0x4f, 0x20, 0x1, 0x3ff, 0x5, 0x401, 0x8, 0x7}, {0x0, 0x1f, 0x0, 0x226}, 0x80, 0x6e6bb3, 0x3, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x4, 0x2, 0x1, 0x8, 0x100, 0x100000000}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) [ 89.675181] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a0026018, mo2=0002] [ 89.696766] System zones: 0-7 [ 89.704370] EXT4-fs (loop5): orphan cleanup on readonly fs [ 89.718924] EXT4-fs error (device loop5): ext4_orphan_get:1261: comm syz-executor.5: bad orphan inode 167938642 [ 89.741823] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 89.767154] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 07:43:36 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2ff7ffffff186270146d0e02c06cffa8c63cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000002", 0x66, 0x400}], 0x0, 0x0) 07:43:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d024f9bbba9020427d191381ed1e648306e5bc9e51125c731c9b4c1979290243401c0716c413024d4bce7401f89125f357918bd6f4e8496fd55b1c849db4ad0940e83aafeee3a776e8bb24f7c9c8e50cc4218988d555520f4779402aee9da4dd35eed0676c9528a020a3af3c95897198b00b442cac1200f798fc4397765bd", 0x81, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 89.875796] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 90.068701] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 90.078285] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 90.087976] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 90.107902] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a0026018, mo2=0002] [ 90.116132] System zones: 0-7 [ 90.120185] EXT4-fs (loop5): orphan cleanup on readonly fs [ 90.125947] EXT4-fs error (device loop5): ext4_orphan_get:1261: comm syz-executor.5: bad orphan inode 167938642 [ 90.136825] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 07:43:36 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="010000000000fddbdf250a0000005800010008000300060000001000010069623a65727370616e3000003400020008000200010000000800040003000000080003002f0e00000800010005000000080003000700000008000100200000000800030000000000040001007c01010044000400200001000a004e2200000009fe8000000000000000000000000000aa09000000200002000a004e2400000004ff0200000000000000000000000000011f0000002c0004001400010002004e24e000000100000000000000001400020002004e20ac1e0001000000000000000008000300ff010000080003000300000038000400200001000a004e2000000001fe800000000000000000000000000000ff0700001400020002004e20000000a60000000000000000380004001400010002004e22000000000000000000000000200002000a004e2300007914ff0200000000000000000000000000010900000038000400200001000a004e24000000a2ff010000000000000000000000000001070000001400020002004e23000000000000000000000000240002000800040000000000080004000000000008000300ff07000008000300f9ff"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d024f9bbba9020427d191381ed1e648306e5bc9e51125c731c9b4c1979290243401c0716c413024d4bce7401f89125f357918bd6f4e8496fd55b1c849db4ad0940e83aafeee3a776e8bb24f7c9c8e50cc4218988d555520f4779402aee9da4dd35eed0676c9528a020a3af3c95897198b00b442cac1200f798fc4397765bd", 0x81, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:43:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:36 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) [ 90.422002] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 90.443831] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 90.483573] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 90.500786] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a0026018, mo2=0002] 07:43:36 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:36 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) [ 90.536244] System zones: 0-7 [ 90.546685] EXT4-fs (loop5): orphan cleanup on readonly fs [ 90.552994] EXT4-fs error (device loop5): ext4_orphan_get:1261: comm syz-executor.5: bad orphan inode 167938642 [ 90.612420] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 07:43:37 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:37 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="010000000000fddbdf250a0000005800010008000300060000001000010069623a65727370616e3000003400020008000200010000000800040003000000080003002f0e00000800010005000000080003000700000008000100200000000800030000000000040001007c01010044000400200001000a004e2200000009fe8000000000000000000000000000aa09000000200002000a004e2400000004ff0200000000000000000000000000011f0000002c0004001400010002004e24e000000100000000000000001400020002004e20ac1e0001000000000000000008000300ff010000080003000300000038000400200001000a004e2000000001fe800000000000000000000000000000ff0700001400020002004e20000000a60000000000000000380004001400010002004e22000000000000000000000000200002000a004e2300007914ff0200000000000000000000000000010900000038000400200001000a004e24000000a2ff010000000000000000000000000001070000001400020002004e23000000000000000000000000240002000800040000000000080004000000000008000300ff07000008000300f9ff"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:37 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:37 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:38 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:38 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000680)={@loopback, 0xffff, 0x1, 0x2, 0x2, 0x4, 0xa5c6}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) memfd_create(&(0x7f00000005c0)='eth', 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x0) r4 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x420a00, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = dup3(r2, r3, 0x0) write$UHID_INPUT(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000340)=@buf={0xb5, &(0x7f0000000240)="40f9ce54bd74d40502c473a9a254d08a3eca863b92dede04d0b5896db21f728ff9a125ac6bb08c8d9f841b8b62ae1c2566488a7842bbed1ff146b84d27ad78a5979a30e0035d6806ece85934f4156b1b6b0a6c2a120c85626c997ed3fbfea7780ec201e959224fef4043598ac0bf2d74a3c3b9158f37abbf44932c10aa4fcf4783b0c7e5c8e755fa9be84ad2a7ca6203dc5e188da46b05c4ca4a4e80f5cc2bffef3798a6370c78813b6af00280eef94daf4a97aca4"}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_generic(r5, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x39, 0x0, 0x70bd25, 0x25dfdbfc, {0x6}, [@nested={0x5c, 0x1, [@typed={0xc, 0x36, @u64}, @typed={0x8, 0x6e, @u32=0x5}, @typed={0x8, 0x72, @str='\x00'}, @typed={0x8, 0x16, @uid=r6}, @typed={0xc, 0x23, @u64=0x6}, @typed={0x8, 0x38, @uid=r7}, @typed={0x10, 0x62, @str='security-&@\x00'}, @typed={0x8, 0x8, @ipv4=@remote}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x801) umount2(&(0x7f0000000640)='./file0\x00', 0x5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) ftruncate(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') fallocate(r0, 0x0, 0x0, 0xffffffffffff8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x200000d0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r8, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x4044) 07:43:38 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:38 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:38 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:38 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4"], 0x6a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:43:38 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:43:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:39 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:43:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:43:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:43:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:40 executing program 5: unshare(0x20600) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a00)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) 07:43:40 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:40 executing program 5: unshare(0x20600) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a00)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) 07:43:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:40 executing program 5: unshare(0x20600) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a00)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) 07:43:40 executing program 5: unshare(0x20600) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a00)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 94.017317] syz-executor.2 (4218) used greatest stack depth: 23600 bytes left 07:43:40 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 5: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 5: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:40 executing program 5: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:40 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 07:43:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:41 executing program 5: setreuid(0x0, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) 07:43:41 executing program 2: mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r3}, {r0, 0x20}, {0xffffffffffffffff, 0x10}, {r0, 0x140}, {r1}], 0x5, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:43:41 executing program 5: setreuid(0x0, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) 07:43:41 executing program 5: setreuid(0x0, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) 07:43:41 executing program 5: setreuid(0x0, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) 07:43:41 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) [ 95.157221] audit: type=1400 audit(1568360621.394:14): avc: denied { map_create } for pid=4304 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 95.180428] audit: type=1400 audit(1568360621.394:15): avc: denied { map_read map_write } for pid=4304 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 95.338419] syz-executor.2 (4293) used greatest stack depth: 23552 bytes left 07:43:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:42 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r1, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x37, 0x31d) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 07:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='.\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000002c0)="614299f6688211ce2b2074227e56d5c547b448b2ffccd545938d8066723ed546947fcdf65130cbf434764e0126ce2dac9d806dcfd6fafc86ab02c8a2e4b9d57baf04a119ee7232e04fdcf5a27ded0eb85dced0482418bb183c10c3a72ad60d1967c4adc9b898e20025b538cf609daf2112fc06a3a4c44a10efdafc7e54c51e74123cff097f08b0c933948cf013b7af93599d5364eb901e73ad1024d4a20da83334a44d36bf44e8b9d03f151223b0", &(0x7f0000000380)="4a797b611a4c8d09202b3dded5344f0bd6fe6ea86f2e9709e4f916175cfede8f74a08e7f3f5ae8d7a74f86a055d5abfdcc6e2a807304444b9fe8d0b82b18931dbdc119be609d1d16c2d13a65bbdbe76dc07c330db3d9cea06ab92de15783a930399c054202aa1647bfe0f4b980838c380b282e098759c493050487753a", 0x6}, 0x20) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 07:43:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:43:43 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:43:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r0]], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 07:43:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @binary="1d"}]}, 0x1c}}, 0x0) 07:43:43 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 96.914861] audit: type=1400 audit(1568360623.154:16): avc: denied { create } for pid=4381 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:43:43 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:43:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @binary="1d"}]}, 0x1c}}, 0x0) [ 97.067310] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.069892] audit: type=1400 audit(1568360623.184:17): avc: denied { write } for pid=4381 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 97.110804] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 97.143004] EXT4-fs (loop3): group descriptors corrupted! 07:43:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @binary="1d"}]}, 0x1c}}, 0x0) [ 97.207751] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.237102] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 97.272822] EXT4-fs (loop3): group descriptors corrupted! 07:43:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r0]], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 07:43:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @binary="1d"}]}, 0x1c}}, 0x0) 07:43:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) [ 97.586266] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.650392] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 97.707952] EXT4-fs (loop3): group descriptors corrupted! 07:43:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r0]], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 07:43:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 98.402057] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.433134] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! 07:43:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 98.493517] EXT4-fs (loop3): group descriptors corrupted! 07:43:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r0]], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 07:43:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) [ 98.804173] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.848739] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 98.890316] EXT4-fs (loop3): group descriptors corrupted! 07:43:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0xf72d}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0x6f) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000007bc0)={@dev}, &(0x7f0000007c00)=0x14) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(0xffffffffffffffff) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 07:43:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 07:43:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 100.510312] audit: type=1400 audit(1568360626.744:18): avc: denied { set_context_mgr } for pid=4596 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 07:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 07:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 07:43:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d50", 0x28f, 0x0, 0x0, 0x0) dup2(r0, r1) 07:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 07:43:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000000000000095000000000000002d008c15dcf9eee04f98e0649ab0c312f36c6e79e891da60a21416d62e38b09aecefe4ba10122741da72bde13c65e07b7f093b359d314d423a7c8f24bd04af62fbc31212d7a46f5ee37101ea3b19452abdef088c506590bd7496f4"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0x10, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac717fa", 0x0, 0xf000}, 0x28) 07:43:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4008700c) 07:43:47 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b00030000003f000000cf", 0x1f) 07:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x3c) 07:43:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4008700c) 07:43:47 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b00030000003f000000cf", 0x1f) [ 100.826802] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.855635] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x3c) [ 100.932641] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:43:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4008700c) 07:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x3c) 07:43:47 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b00030000003f000000cf", 0x1f) 07:43:47 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000000000000095000000000000002d008c15dcf9eee04f98e0649ab0c312f36c6e79e891da60a21416d62e38b09aecefe4ba10122741da72bde13c65e07b7f093b359d314d423a7c8f24bd04af62fbc31212d7a46f5ee37101ea3b19452abdef088c506590bd7496f4"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0x10, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac717fa", 0x0, 0xf000}, 0x28) 07:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x3c) 07:43:47 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="020029c87000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f00000800040002000000418e0300d9edffff0700010018000000080001001400000008000400080000000c00010073797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d0000000100040013010000080003000800000700000000000000010073797a31000000000c00010073797a31000000001400010062726f618863615720fac03f77093c8066b5b5fb44fc99cace02c13bd679946a5b16246e5bab3b5135c9db327928252dea538a035ab811563dc23815d35190a3b649f54b3f8c36f9a059c1317fc95166f34f81d6a80a2db5125e78736bcada4e5a07249e63964df53314705d7e3400ca0ed66fe01566a0bb5fc0f9d8831348e6f22ffc387bea9cd0a8783ba2c9d6e333852295d3ebe9dbb2d9845cf600ea1c3f3ddce905dd453c3e2d12f53fba688c05b11adc2f224f3e5d67d51a3a2c0424ac0416237df80973cf7732f2e2b9455fd10ccf80283fe6a94863454767709b345fbb2449fda409c51426956185874ebc90d099a4f7d8ecd59d3db9b26a35c07dae47ff3145538e4d44fd2bc1a8f676000596b8fb8bd4b9b11bae57ce298c0f505e40d92cd55d4932769c72a8477a1d7239847d1251a7e922cd672d24ba9b0851259e5a0eed965e5e0b0d5631aeaad29d14eae2cdb7d8168728a43e44dfa55d275b16b9a12f8596afd8f0156607b229a5766cdc4a13b6867341f9a87355ecac442b9947dee71b590bfef586877a11348e0b5edb6f7e5d7e7969f49df288d6bcac4060817f750c5e378a7751bda7fcabab4637963aa076e1e60cadc3b24923f6205a4e184778e9de762ba8c56fc7e4831d7cbee2cd448f4de4718f40b2810cd216cd15b602f76f4ee97d6cbbe3bcb93f21dcec1c9309a4bcfc12b2ec95db8c6cd9336c01b718ebac8add44298631af2a8eb1f24d2be779555278b343947980d0970afeebe2cb9f5c99cf1f83c48dc3e7cb8788236ed1e454fcc39101c62d879196557cb9a65c2f285a58878dd2b75d5e64b70ec307517f238311b767327158f8aa4db7266f441e660488cc790550298c2c86564368d7b1d67a2d77938fd43ba0d8839a8a907c314f9ddeccc059dc24b8e277b42f4bed02c607794e29354f6d8a19c381b8d2c8dab9f5dd1682932f039f9f44d09421ca229dad0c00002527508a28818f164b7abacf36693cadd08fdbda8254ece9a1f17fe0f0851045cb273ac26e0a4f1466b400"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4008700c) 07:43:47 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b00030000003f000000cf", 0x1f) [ 101.260598] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) [ 101.320518] mmap: syz-executor.1 (4663) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 07:43:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) [ 101.361284] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:43:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:47 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:47 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000000000000095000000000000002d008c15dcf9eee04f98e0649ab0c312f36c6e79e891da60a21416d62e38b09aecefe4ba10122741da72bde13c65e07b7f093b359d314d423a7c8f24bd04af62fbc31212d7a46f5ee37101ea3b19452abdef088c506590bd7496f4"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0x10, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac717fa", 0x0, 0xf000}, 0x28) 07:43:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:48 executing program 4: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:48 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:48 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:43:48 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="020029c87000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f00000800040002000000418e0300d9edffff0700010018000000080001001400000008000400080000000c00010073797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d0000000100040013010000080003000800000700000000000000010073797a31000000000c00010073797a31000000001400010062726f618863615720fac03f77093c8066b5b5fb44fc99cace02c13bd679946a5b16246e5bab3b5135c9db327928252dea538a035ab811563dc23815d35190a3b649f54b3f8c36f9a059c1317fc95166f34f81d6a80a2db5125e78736bcada4e5a07249e63964df53314705d7e3400ca0ed66fe01566a0bb5fc0f9d8831348e6f22ffc387bea9cd0a8783ba2c9d6e333852295d3ebe9dbb2d9845cf600ea1c3f3ddce905dd453c3e2d12f53fba688c05b11adc2f224f3e5d67d51a3a2c0424ac0416237df80973cf7732f2e2b9455fd10ccf80283fe6a94863454767709b345fbb2449fda409c51426956185874ebc90d099a4f7d8ecd59d3db9b26a35c07dae47ff3145538e4d44fd2bc1a8f676000596b8fb8bd4b9b11bae57ce298c0f505e40d92cd55d4932769c72a8477a1d7239847d1251a7e922cd672d24ba9b0851259e5a0eed965e5e0b0d5631aeaad29d14eae2cdb7d8168728a43e44dfa55d275b16b9a12f8596afd8f0156607b229a5766cdc4a13b6867341f9a87355ecac442b9947dee71b590bfef586877a11348e0b5edb6f7e5d7e7969f49df288d6bcac4060817f750c5e378a7751bda7fcabab4637963aa076e1e60cadc3b24923f6205a4e184778e9de762ba8c56fc7e4831d7cbee2cd448f4de4718f40b2810cd216cd15b602f76f4ee97d6cbbe3bcb93f21dcec1c9309a4bcfc12b2ec95db8c6cd9336c01b718ebac8add44298631af2a8eb1f24d2be779555278b343947980d0970afeebe2cb9f5c99cf1f83c48dc3e7cb8788236ed1e454fcc39101c62d879196557cb9a65c2f285a58878dd2b75d5e64b70ec307517f238311b767327158f8aa4db7266f441e660488cc790550298c2c86564368d7b1d67a2d77938fd43ba0d8839a8a907c314f9ddeccc059dc24b8e277b42f4bed02c607794e29354f6d8a19c381b8d2c8dab9f5dd1682932f039f9f44d09421ca229dad0c00002527508a28818f164b7abacf36693cadd08fdbda8254ece9a1f17fe0f0851045cb273ac26e0a4f1466b400"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:48 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000000000000095000000000000002d008c15dcf9eee04f98e0649ab0c312f36c6e79e891da60a21416d62e38b09aecefe4ba10122741da72bde13c65e07b7f093b359d314d423a7c8f24bd04af62fbc31212d7a46f5ee37101ea3b19452abdef088c506590bd7496f4"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0x10, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac717fa", 0x0, 0xf000}, 0x28) 07:43:48 executing program 4: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:48 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:48 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="020029c87000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f00000800040002000000418e0300d9edffff0700010018000000080001001400000008000400080000000c00010073797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d0000000100040013010000080003000800000700000000000000010073797a31000000000c00010073797a31000000001400010062726f618863615720fac03f77093c8066b5b5fb44fc99cace02c13bd679946a5b16246e5bab3b5135c9db327928252dea538a035ab811563dc23815d35190a3b649f54b3f8c36f9a059c1317fc95166f34f81d6a80a2db5125e78736bcada4e5a07249e63964df53314705d7e3400ca0ed66fe01566a0bb5fc0f9d8831348e6f22ffc387bea9cd0a8783ba2c9d6e333852295d3ebe9dbb2d9845cf600ea1c3f3ddce905dd453c3e2d12f53fba688c05b11adc2f224f3e5d67d51a3a2c0424ac0416237df80973cf7732f2e2b9455fd10ccf80283fe6a94863454767709b345fbb2449fda409c51426956185874ebc90d099a4f7d8ecd59d3db9b26a35c07dae47ff3145538e4d44fd2bc1a8f676000596b8fb8bd4b9b11bae57ce298c0f505e40d92cd55d4932769c72a8477a1d7239847d1251a7e922cd672d24ba9b0851259e5a0eed965e5e0b0d5631aeaad29d14eae2cdb7d8168728a43e44dfa55d275b16b9a12f8596afd8f0156607b229a5766cdc4a13b6867341f9a87355ecac442b9947dee71b590bfef586877a11348e0b5edb6f7e5d7e7969f49df288d6bcac4060817f750c5e378a7751bda7fcabab4637963aa076e1e60cadc3b24923f6205a4e184778e9de762ba8c56fc7e4831d7cbee2cd448f4de4718f40b2810cd216cd15b602f76f4ee97d6cbbe3bcb93f21dcec1c9309a4bcfc12b2ec95db8c6cd9336c01b718ebac8add44298631af2a8eb1f24d2be779555278b343947980d0970afeebe2cb9f5c99cf1f83c48dc3e7cb8788236ed1e454fcc39101c62d879196557cb9a65c2f285a58878dd2b75d5e64b70ec307517f238311b767327158f8aa4db7266f441e660488cc790550298c2c86564368d7b1d67a2d77938fd43ba0d8839a8a907c314f9ddeccc059dc24b8e277b42f4bed02c607794e29354f6d8a19c381b8d2c8dab9f5dd1682932f039f9f44d09421ca229dad0c00002527508a28818f164b7abacf36693cadd08fdbda8254ece9a1f17fe0f0851045cb273ac26e0a4f1466b400"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:48 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x104) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x4}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) syz_open_procfs(r2, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000001240)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 07:43:48 executing program 4: openat(0xffffffffffffffff, 0x0, 0x40040, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xce30ed80d5414364, @loopback, 0x4e24, 0x4, 'ovf\x00', 0x1, 0x4}, 0x2c) setreuid(0x0, r2) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, 0xffffffffffffffff, 0xcb70, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) 07:43:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r0, &(0x7f0000000180)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xfffffffc) 07:43:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) [ 102.837985] audit: type=1400 audit(1568360629.064:19): avc: denied { map } for pid=4780 comm="syz-executor.1" path=2F6D656D66643A0B656D31C1F8A68D4CC44A80894BF677F397AC232A7F7B16E10BBB916775885F5B2969E14D4B5F532325D88268E21FD4D68021CB60BCAA25ED2AC49F5522A7E5534B38E562AF5E02B82D487213083780E0B2AFB698024AED1D9C4F156D27D2A24149DB20C885F993E05E417B8A76BB7B09D3F16283B4A98934B96D8F8E3A324C064AF8DED06E52418D8CF91C5410949A90C6872A7A4258CA202864656C6574656429 dev="tmpfs" ino=14558 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:43:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:43:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002e40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde6G]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xb4\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\x0f\b\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xf0\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\x06\x00\x00\x00\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x4, 0x2}) 07:43:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r0, &(0x7f0000000180)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xfffffffc) 07:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:43:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe24, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:43:49 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fc000000) 07:43:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002e40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde6G]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xb4\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\x0f\b\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xf0\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\x06\x00\x00\x00\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x4, 0x2}) 07:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:43:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r0, &(0x7f0000000180)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xfffffffc) 07:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe24, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:43:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002e40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde6G]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xb4\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\x0f\b\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xf0\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\x06\x00\x00\x00\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x4, 0x2}) 07:43:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r0, &(0x7f0000000180)="da", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xfffffffc) 07:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe24, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:43:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:43:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002e40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde6G]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xb4\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\x0f\b\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xf0\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\x06\x00\x00\x00\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x4, 0x2}) 07:43:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fc000000) 07:43:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe24, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:43:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fc000000) 07:43:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="1adb0c5450b2aed7ef83001bc11b65f0899b76e028a2047676ee780b651fdff14ac90a853b3029a8c1781f4417ea62127956b5950adf92571ed22e23bbd492cd8be920bbd913a301ac04c972ea1e3f75436a132575eb2620327cd0d90365a76e9902a8315d77d28a00d53ccb29723a75b0", 0x0, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)='g', 0x0}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b80)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000c80)) poll(&(0x7f0000000e80)=[{r1}, {r1}, {r0, 0x420}, {r1}, {r1, 0x510}, {r0, 0x1000}, {r0}, {r1, 0x20}], 0x8, 0xe2da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 07:43:51 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:43:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 104.902703] audit: type=1400 audit(1568360631.144:20): avc: denied { map } for pid=4908 comm="syz-executor.3" path="/dev/loop0" dev="devtmpfs" ino=1059 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 07:43:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fc000000) 07:43:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:43:51 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:51 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:43:51 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b40)) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000a00)={0x7}, 0x7) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, {0x7, 0xb}, {0x0, 0xe}}, [{0x8}, {0x8, 0xb, 0x6}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048895}, 0x4000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 07:43:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:51 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:43:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:52 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) 07:43:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xfff) fcntl$setstatus(r0, 0x4, 0x0) 07:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000001100)=0x14) 07:43:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xfff) fcntl$setstatus(r0, 0x4, 0x0) 07:43:52 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000001100)=0x14) 07:43:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000480)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003b80)='TIPCv2\x00') sendfile(r2, r3, 0x0, 0x80003) 07:43:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xfff) fcntl$setstatus(r0, 0x4, 0x0) 07:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000001100)=0x14) 07:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000001100)=0x14) 07:43:53 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) 07:43:53 executing program 3: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/108) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x80000000, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ef"], 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="c0ffffffffff0180c289030086dd6076605100303afffe80034300050dff000000000000912a00ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001110500"/102], 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfcc2) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') 07:43:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xfff) fcntl$setstatus(r0, 0x4, 0x0) 07:43:53 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:43:53 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:53 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:43:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:43:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:43:53 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:53 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:54 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) 07:43:54 executing program 3: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/108) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x80000000, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ef"], 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="c0ffffffffff0180c289030086dd6076605100303afffe80034300050dff000000000000912a00ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001110500"/102], 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfcc2) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') 07:43:54 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:54 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:54 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:55 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:55 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) 07:43:55 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:55 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:55 executing program 3: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/108) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x80000000, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ef"], 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="c0ffffffffff0180c289030086dd6076605100303afffe80034300050dff000000000000912a00ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001110500"/102], 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfcc2) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') 07:43:55 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:56 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:56 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:56 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:56 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:56 executing program 3: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/108) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x80000000, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ef"], 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="c0ffffffffff0180c289030086dd6076605100303afffe80034300050dff000000000000912a00ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001110500"/102], 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfcc2) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') 07:43:56 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:56 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c9f0e828bd"], 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 07:43:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:56 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = add_key(&(0x7f0000000480)='trusted\x00', 0x0, &(0x7f0000000b00)="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", 0x30e, 0x0) keyctl$unlink(0x9, 0x0, r2) r3 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000200)=0x3, 0x8) write(r3, &(0x7f0000000040)="0600", 0x2) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) eventfd2(0x100, 0x80001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000005c0)={0x0, 0x1, 0xffffffffffffff76, @broadcast}, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80082, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) 07:43:56 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) clock_getres(0x6, &(0x7f0000000200)) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(0x0, 0x0, 0x50) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000140)="f56218358ecd141a854b2fc067871f69d8ab392dcea890b383bcb47f8ba6d94233029219fe4b52d12e583c03f87a6d9dfed7d44e590e7e1cd5ec66ec205103fe2a01d7a22e5f9a8d44dfd30af6fd985bfc4aa60bea991941b63c8c7c4632e8429b9aaba6d3c0b26267738d2d9d90123095926be352b39bee34887d95e88e66c0145bf1409177e409bc833eceaf64dab4df8cd9040356", 0x96) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) futex(&(0x7f0000000340), 0x4, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rmdir(&(0x7f0000000080)='./file0\x00') 07:43:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000580)='[\x901Y~\xa1\xce\xc5\x04\\\xc9^\xa0Iv\x10\x97A\xbf\xa1t{\n\x17|P\xb3\xdd\x05)\xe0R\\\xb0\x13W\xec\xb6\x81\xf0\x17\xc1\x98\x1d1\xf0S\xa6So\xa0m\xba\xc2\xb6\x81\xb2h\xaa\x83\x9c[\xbf\x1e\am\xdb\xfa\xb5Mw\x9a\xdf\x18\xd7\xb0\xe2\xd8W\xac\'\x06\xaer\xe2\xcc\xc3\x88\x98\xdf)\xd16*\xb0\xd1\x101I\xdd\xdf\xebs\xfb\xbb\x02\x01q\xb6\"B\x00\x00\x00\x00\x00\x00\x00\x00\x91\xdf\x8e\x1fO\xa4\x0e\f\xe2k\x16\xd0c\xe00xffffffffffffffff}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, '\x0025'}}) 07:43:57 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = add_key(&(0x7f0000000480)='trusted\x00', 0x0, &(0x7f0000000b00)="522c12721e9b0e0266f2daf5682d622dcc39d00aa4c2cb97aa92a98d322615a954f3d65ce5455f8e2f2239f9f8822d44abe674ce5d4f7e5d564f20851a7fc179d55260a729931247d2172f338e8a95a34a3f9c2d74ee2e3c793f2b1adb27bde1f3fb01c42e164a1ccf376cdb64899e31d90a03165d20d61b5140d83e6366b4d36e6be3645b02b48a06529de64849d8776f06d13792ee84c520f2483c3de8b06f8e15b45d6aa266525a2c0efac6263a431abdfe608408ba6e0045e376580023539763411755f788ef4cf8c468a5a55ed8ed17cd2282977bf9bb67a5551ed45a6ce74f44a7a3426291c7f0d35e22679f3e95f29dfb4a10999180b803dc32373668149acd6e934498b0e247faf6cf7ad2ff9def7400005243b217ae9a82719a35f6a08c3f4475fae92a3fab8888004ad890e818e84f7e5aa961c4ec0c582e67eedce24b0a5095f76523a34037f0e349274cf8fc2cc1bb8bac2e4c7336d61ec8ed82e509b0e5810598cb4bf32c8df01244aeab86172b99652c9003c5394b6df2b21d1497e07ae774f981e7b8940a73a0432bb64f4f4d94a1a9d63b70e7e16b5d823350ea073acbf30353ba2bac6997a59e3c5c416bd86dd8308a193abd4e4b0fdb7de3d0a3246ee9382bf4726ad0567b9ea108e81ecf0a06dbf67da7020b6fbfd501173ec916171dc4795a25cf8cac35325edf5a56298707003a4495de3311b81e7f9c9be97b816771d80ff31eb7061e329fadef4458991f9408087cd77cf911eabb61dc9e61b6ae4e78c7c86d1b03a30ab6d677844867d19041c03b62fbeea39b32367d6908c97ec6d12e6822b26e84fd960d72bee60cb518e1fc4ed28db697979e40e38c334413f46b3c8515586f379d248c81b3b54bb924facfdb426166bf5b21ee9753c3fb550e31db74e2ba593889ea5ffbeebc2ab21d40dab04573fd3e8c34a74a7f94ecf2c23707bf56ea9f27f6b8ddc07d494fe0ef76b4cb473c10ffc7b450392c068b89f78ced72e65882d88c9f7d4f9e78cb1ca1d8e423a61d2f8e0e95647dc8bff855aea20a2e6c154c69a61d94f551da9137cd72244c0a116f3400fc84892f8c79ec84ea2e2224aad469", 0x30e, 0x0) keyctl$unlink(0x9, 0x0, r2) r3 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000200)=0x3, 0x8) write(r3, &(0x7f0000000040)="0600", 0x2) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) eventfd2(0x100, 0x80001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000005c0)={0x0, 0x1, 0xffffffffffffff76, @broadcast}, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80082, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) 07:43:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x408}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:43:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000580)='[\x901Y~\xa1\xce\xc5\x04\\\xc9^\xa0Iv\x10\x97A\xbf\xa1t{\n\x17|P\xb3\xdd\x05)\xe0R\\\xb0\x13W\xec\xb6\x81\xf0\x17\xc1\x98\x1d1\xf0S\xa6So\xa0m\xba\xc2\xb6\x81\xb2h\xaa\x83\x9c[\xbf\x1e\am\xdb\xfa\xb5Mw\x9a\xdf\x18\xd7\xb0\xe2\xd8W\xac\'\x06\xaer\xe2\xcc\xc3\x88\x98\xdf)\xd16*\xb0\xd1\x101I\xdd\xdf\xebs\xfb\xbb\x02\x01q\xb6\"B\x00\x00\x00\x00\x00\x00\x00\x00\x91\xdf\x8e\x1fO\xa4\x0e\f\xe2k\x16\xd0c\xe00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f00000004c0)='/', 0x1, 0x57, 0x0, 0x0) 07:43:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000580)='[\x901Y~\xa1\xce\xc5\x04\\\xc9^\xa0Iv\x10\x97A\xbf\xa1t{\n\x17|P\xb3\xdd\x05)\xe0R\\\xb0\x13W\xec\xb6\x81\xf0\x17\xc1\x98\x1d1\xf0S\xa6So\xa0m\xba\xc2\xb6\x81\xb2h\xaa\x83\x9c[\xbf\x1e\am\xdb\xfa\xb5Mw\x9a\xdf\x18\xd7\xb0\xe2\xd8W\xac\'\x06\xaer\xe2\xcc\xc3\x88\x98\xdf)\xd16*\xb0\xd1\x101I\xdd\xdf\xebs\xfb\xbb\x02\x01q\xb6\"B\x00\x00\x00\x00\x00\x00\x00\x00\x91\xdf\x8e\x1fO\xa4\x0e\f\xe2k\x16\xd0c\xe00xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80082, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) 07:43:58 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:43:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000580)='[\x901Y~\xa1\xce\xc5\x04\\\xc9^\xa0Iv\x10\x97A\xbf\xa1t{\n\x17|P\xb3\xdd\x05)\xe0R\\\xb0\x13W\xec\xb6\x81\xf0\x17\xc1\x98\x1d1\xf0S\xa6So\xa0m\xba\xc2\xb6\x81\xb2h\xaa\x83\x9c[\xbf\x1e\am\xdb\xfa\xb5Mw\x9a\xdf\x18\xd7\xb0\xe2\xd8W\xac\'\x06\xaer\xe2\xcc\xc3\x88\x98\xdf)\xd16*\xb0\xd1\x101I\xdd\xdf\xebs\xfb\xbb\x02\x01q\xb6\"B\x00\x00\x00\x00\x00\x00\x00\x00\x91\xdf\x8e\x1fO\xa4\x0e\f\xe2k\x16\xd0c\xe00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f00000004c0)='/', 0x1, 0x57, 0x0, 0x0) 07:43:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:58 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f1eb3bf8bcbe9c0400cd80"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28d30a9744e57c2fdc68c2bad7ec98f5e87a64820546a1ebed56adb3b91e7f1c085a6bd5f6af8ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac07", @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d", @ANYRESHEX], 0x0, 0xc0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) 07:43:58 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f00000004c0)='/', 0x1, 0x57, 0x0, 0x0) [ 111.904795] print_req_error: I/O error, dev loop0, sector 0 07:43:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x16}]}) 07:43:58 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:43:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:58 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = add_key(&(0x7f0000000480)='trusted\x00', 0x0, &(0x7f0000000b00)="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", 0x30e, 0x0) keyctl$unlink(0x9, 0x0, r2) r3 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000200)=0x3, 0x8) write(r3, &(0x7f0000000040)="0600", 0x2) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) eventfd2(0x100, 0x80001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000005c0)={0x0, 0x1, 0xffffffffffffff76, @broadcast}, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80082, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) 07:43:58 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f00000004c0)='/', 0x1, 0x57, 0x0, 0x0) 07:43:58 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:43:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x16}]}) 07:43:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:43:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x16}]}) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 07:44:01 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f1eb3bf8bcbe9c0400cd80"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28d30a9744e57c2fdc68c2bad7ec98f5e87a64820546a1ebed56adb3b91e7f1c085a6bd5f6af8ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac07", @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d", @ANYRESHEX], 0x0, 0xc0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:44:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x16}]}) 07:44:01 executing program 2: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 07:44:01 executing program 2: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000400)="fc0000004a000700ab092500090007000aab805c01000000000036932100010000000800000000e7ffffff0000000000008656a64ab113cd70ebae071b0171038c6453aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000012ae8934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032000048b6e4170e5bbab2ccd2436d6b9408e0ad91bd0734babc7c3f2eeb57d43d3f0000000000106b4f9ed3142627c4623b880f411f46a6b56734d5715587e650a1d9565170dc48deac270e33429fd30001040000b8d38a", 0xfc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x361, 0x0, &(0x7f0000000100)="b901000000000000009e40f008001fffffe10000400063", 0x0, 0x100, 0x6000000000000000}, 0x28) 07:44:01 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0xffcc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffeec, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000002}, 0x10000) 07:44:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 07:44:04 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f1eb3bf8bcbe9c0400cd80"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28d30a9744e57c2fdc68c2bad7ec98f5e87a64820546a1ebed56adb3b91e7f1c085a6bd5f6af8ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac07", @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d", @ANYRESHEX], 0x0, 0xc0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:44:04 executing program 2: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/4096) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='selinux-systemppp1 !vmnet1*,vboxnet1*selinux}em1\'\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000380)=""/198, 0xc6) sendfile(r0, r0, 0x0, 0x24000000) geteuid() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:44:04 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 07:44:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0xfc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x361, 0x0, &(0x7f0000000100)="b901000000000000009e40f008001fffffe10000400063", 0x0, 0x100, 0x6000000000000000}, 0x28) 07:44:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 07:44:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0xffcc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffeec, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000002}, 0x10000) 07:44:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 07:44:04 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 07:44:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0xfc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x361, 0x0, &(0x7f0000000100)="b901000000000000009e40f008001fffffe10000400063", 0x0, 0x100, 0x6000000000000000}, 0x28) 07:44:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0xffcc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffeec, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000002}, 0x10000) 07:44:04 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) [ 119.519283] ------------[ cut here ]------------ [ 119.524142] WARNING: CPU: 0 PID: 5 at net/xfrm/xfrm_state.c:2352 xfrm_state_fini+0x1e5/0x250 [ 119.532879] Kernel panic - not syncing: panic_on_warn set ... [ 119.532879] [ 119.540225] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.143+ #0 [ 119.546786] Workqueue: netns cleanup_net [ 119.550823] Call Trace: [ 119.553404] dump_stack+0xca/0x134 [ 119.556925] panic+0x1ea/0x3d3 [ 119.560108] ? add_taint.cold+0x16/0x16 [ 119.564072] ? xfrm_state_fini+0x1e5/0x250 [ 119.568311] ? __probe_kernel_read+0x163/0x1c0 [ 119.572881] ? xfrm_state_fini+0x1e5/0x250 [ 119.577096] __warn.cold+0x2f/0x3a [ 119.580622] ? xfrm_state_fini+0x1e5/0x250 [ 119.584836] report_bug+0x20a/0x248 [ 119.588968] do_error_trap+0x1bf/0x2d0 [ 119.592851] ? math_error+0x2d0/0x2d0 [ 119.596642] ? trace_hardirqs_on_caller+0x37b/0x540 [ 119.601636] ? flush_work+0x3f6/0x720 [ 119.605424] ? insert_work+0x330/0x330 [ 119.609300] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 119.614123] invalid_op+0x18/0x40 [ 119.617566] RIP: 0010:xfrm_state_fini+0x1e5/0x250 [ 119.622413] RSP: 0018:ffff8881daa3fc00 EFLAGS: 00010297 [ 119.627763] RAX: ffff8881da9d5e00 RBX: ffff8881aa1f9d80 RCX: 0000000000000000 [ 119.635053] RDX: 0000000000000000 RSI: ffff8881da9d6680 RDI: ffff8881da9d662c [ 119.642309] RBP: ffff8881aa1fb4c0 R08: 0000000000000001 R09: 0000000000000000 [ 119.649555] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8881daa3fce8 [ 119.656815] R13: ffffffffb6ffc758 R14: dffffc0000000000 R15: fffffbfff6dff8eb [ 119.664076] ? xfrm_policy_fini+0x260/0x260 [ 119.668405] ops_exit_list.isra.0+0xa8/0x150 [ 119.672792] cleanup_net+0x3ce/0x870 [ 119.676496] ? net_drop_ns.part.0+0x70/0x70 [ 119.680808] ? lock_acquire+0x12b/0x360 [ 119.684767] process_one_work+0x7f1/0x1580 [ 119.688983] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 119.693634] worker_thread+0xdd/0xdf0 [ 119.697428] ? process_one_work+0x1580/0x1580 [ 119.701904] kthread+0x31f/0x430 [ 119.705247] ? kthread_create_on_node+0xf0/0xf0 [ 119.709893] ret_from_fork+0x3a/0x50 [ 119.714600] Kernel Offset: 0x33800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 119.725565] Rebooting in 86400 seconds..