[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 9.266699] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.843939] random: sshd: uninitialized urandom read (32 bytes read) [ 36.129660] audit: type=1400 audit(1547058087.054:6): avc: denied { map } for pid=1766 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.170166] random: sshd: uninitialized urandom read (32 bytes read) [ 36.744625] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. [ 42.406102] random: sshd: uninitialized urandom read (32 bytes read) 2019/01/09 18:21:33 fuzzer started [ 42.496726] audit: type=1400 audit(1547058093.424:7): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.933507] random: cc1: uninitialized urandom read (8 bytes read) 2019/01/09 18:21:36 dialing manager at 10.128.0.26:44395 2019/01/09 18:21:40 syscalls: 1 2019/01/09 18:21:40 code coverage: enabled 2019/01/09 18:21:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/01/09 18:21:40 setuid sandbox: enabled 2019/01/09 18:21:40 namespace sandbox: enabled 2019/01/09 18:21:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/09 18:21:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/01/09 18:21:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/09 18:21:40 net packet injection: enabled 2019/01/09 18:21:40 net device setup: enabled [ 50.377826] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 18:22:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x100005985, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 18:22:45 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 18:22:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x5bb6) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x31, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000140)=""/117, 0x75) 18:22:45 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xbb1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'ip6erspan0\x00', {0x2, 0x4e21, @multicast1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r3, 0x4, 0x42c00) listen(r3, 0x2) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r2) signalfd4(r2, &(0x7f00000001c0)={0x3c}, 0x8, 0x80000) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000080)) read(r4, &(0x7f0000000380)=""/138, 0x8a) shutdown(r2, 0x1) 18:22:45 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{}], 0x200000000000004c, 0xffffffffffffffe4) close(r0) close(r1) 18:22:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) [ 114.432514] audit: type=1400 audit(1547058165.364:8): avc: denied { map } for pid=1830 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 114.464535] audit: type=1400 audit(1547058165.394:9): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syzkaller-shm778178835" dev="sda1" ino=16501 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 18:22:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x8}, 0x0) [ 117.722896] hrtimer: interrupt took 31280 ns 18:22:48 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}) fallocate(r0, 0x0, 0x2000000, 0x3) fallocate(r0, 0x8, 0x100000, 0x8000) 18:22:48 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 18:22:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) wait4(0x0, 0x0, 0x0, 0x0) 18:22:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000ae6fc7)="390000001100094701bb61e1c30500ff070000000400000045efffff08009b0019001a000f000000220001070000000004e9ff0006000d0005", 0x39}], 0x1) 18:22:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) [ 117.826605] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value [ 117.840573] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value 18:22:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 117.909370] audit: type=1400 audit(1547058168.834:10): avc: denied { map_create } for pid=2773 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:22:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) [ 117.956884] audit: type=1400 audit(1547058168.874:11): avc: denied { map_read map_write } for pid=2773 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:22:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xbb1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'ip6erspan0\x00', {0x2, 0x4e21, @multicast1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r3, 0x4, 0x42c00) listen(r3, 0x2) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r2) signalfd4(r2, &(0x7f00000001c0)={0x3c}, 0x8, 0x80000) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000080)) read(r4, &(0x7f0000000380)=""/138, 0x8a) shutdown(r2, 0x1) 18:22:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xbb1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'ip6erspan0\x00', {0x2, 0x4e21, @multicast1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r3, 0x4, 0x42c00) listen(r3, 0x2) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r2) signalfd4(r2, &(0x7f00000001c0)={0x3c}, 0x8, 0x80000) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000080)) read(r4, &(0x7f0000000380)=""/138, 0x8a) shutdown(r2, 0x1) 18:22:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xbb1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'ip6erspan0\x00', {0x2, 0x4e21, @multicast1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r3, 0x4, 0x42c00) listen(r3, 0x2) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r2) signalfd4(r2, &(0x7f00000001c0)={0x3c}, 0x8, 0x80000) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000080)) read(r4, &(0x7f0000000380)=""/138, 0x8a) shutdown(r2, 0x1) 18:22:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) 18:22:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030207031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 18:22:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:53 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) 18:22:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="913aabe095dc8ac728cbd750f1b6651f85c42c0ee2165d3abddedb9cfe27726d4b099c992020542a0f8ec0c2204cd6d317cfc73588d1c9023f2b61805d27845284d98cee85eef7efc15ca2f310b910bd7764e3f293a5f545a26e567c97cc09af6731ee45bf82571548a3684dab923dde7437584dd9e60ca140555bed7d6e932d7599a14000baa9a6ac41f34a91"], 0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r2) [ 122.789589] audit: type=1400 audit(1547058173.714:12): avc: denied { create } for pid=2893 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:22:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 122.836284] audit: type=1400 audit(1547058173.744:13): avc: denied { write } for pid=2893 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:22:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000100)="f587fe19062113e2a33c"}) 18:22:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 123.121058] FAT-fs (loop2): bogus number of reserved sectors [ 123.150704] FAT-fs (loop2): Can't find a valid FAT filesystem 18:22:54 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) io_submit(r0, 0x0, 0x0) [ 123.236389] FAT-fs (loop2): bogus number of reserved sectors [ 123.249452] FAT-fs (loop2): Can't find a valid FAT filesystem 18:22:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:22:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:22:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 123.862192] syz-executor5 (2912) used greatest stack depth: 23504 bytes left 18:22:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000600)=""/209) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) getpgid(0x0) munlockall() socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) socket$inet6(0xa, 0x0, 0x7) close(0xffffffffffffffff) 18:22:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:22:55 executing program 1: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000000000)=""/145, 0x91) 18:22:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe4ba}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 18:22:55 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 18:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe4ba}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 18:22:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe4ba}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 18:22:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe4ba}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 18:22:56 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x10000000000001, &(0x7f0000ffd000/0x3000)=nil) io_setup(0x7, 0x0) 18:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000600)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r4, 0x0) socket$inet6(0xa, 0x0, 0x0) set_thread_area(&(0x7f0000000240)={0x0, 0x200007fd, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x6}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0x9c, r5, 0x900, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x7db6}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8e}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) recvmmsg(0xffffffffffffff9c, &(0x7f000000b5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000009c00), 0x80, &(0x7f0000009d40)=[{&(0x7f0000009c80)=""/190, 0xbe}], 0x1, 0x0, 0x0, 0x6}, 0x9}, {{&(0x7f0000009d80)=@can, 0x80, &(0x7f000000af40)=[{&(0x7f0000009e00)=""/4096, 0x1000}, {&(0x7f000000ae00)=""/204, 0xcc}, {&(0x7f000000af00)}], 0x3, &(0x7f000000af80)=""/127, 0x7f, 0x3}, 0x6}, {{&(0x7f000000b000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000b4c0)=[{&(0x7f000000b080)=""/92, 0x5c}, {&(0x7f000000b100)=""/239, 0xef}, {&(0x7f000000b200)=""/61, 0x3d}, {&(0x7f000000b340)=""/126, 0x7e}, {&(0x7f000000b3c0)=""/207, 0xcf}], 0x5, &(0x7f000000b540)=""/110, 0x6e, 0x8fac}, 0x100000001}], 0x5, 0x40, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 18:22:57 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 18:22:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x4000000fdfdffff}) 18:22:57 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffd) setpriority(0x2, 0x0, 0x0) creat(0x0, 0x1) 18:22:57 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffd) setpriority(0x2, 0x0, 0x0) creat(0x0, 0x1) [ 126.223360] audit: type=1400 audit(1547058177.144:14): avc: denied { create } for pid=3015 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:22:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000600)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r4, 0x0) socket$inet6(0xa, 0x0, 0x0) set_thread_area(&(0x7f0000000240)={0x0, 0x200007fd, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x6}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0x9c, r5, 0x900, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x7db6}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8e}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) recvmmsg(0xffffffffffffff9c, &(0x7f000000b5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000009c00), 0x80, &(0x7f0000009d40)=[{&(0x7f0000009c80)=""/190, 0xbe}], 0x1, 0x0, 0x0, 0x6}, 0x9}, {{&(0x7f0000009d80)=@can, 0x80, &(0x7f000000af40)=[{&(0x7f0000009e00)=""/4096, 0x1000}, {&(0x7f000000ae00)=""/204, 0xcc}, {&(0x7f000000af00)}], 0x3, &(0x7f000000af80)=""/127, 0x7f, 0x3}, 0x6}, {{&(0x7f000000b000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000b4c0)=[{&(0x7f000000b080)=""/92, 0x5c}, {&(0x7f000000b100)=""/239, 0xef}, {&(0x7f000000b200)=""/61, 0x3d}, {&(0x7f000000b340)=""/126, 0x7e}, {&(0x7f000000b3c0)=""/207, 0xcf}], 0x5, &(0x7f000000b540)=""/110, 0x6e, 0x8fac}, 0x100000001}], 0x5, 0x40, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 126.264407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3034 comm=syz-executor1 18:22:57 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffd) setpriority(0x2, 0x0, 0x0) creat(0x0, 0x1) [ 126.360344] audit: type=1400 audit(1547058177.184:15): avc: denied { write } for pid=3015 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:22:57 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffd) setpriority(0x2, 0x0, 0x0) creat(0x0, 0x1) 18:22:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) [ 126.546039] audit: type=1400 audit(1547058177.474:16): avc: denied { read } for pid=3042 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 126.549401] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3043 comm=syz-executor1 [ 126.675437] print_req_error: I/O error, dev loop3, sector 0 [ 126.681334] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 126.689134] print_req_error: I/O error, dev loop3, sector 8 [ 126.694905] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 126.702649] print_req_error: I/O error, dev loop3, sector 16 [ 126.708459] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 126.716157] print_req_error: I/O error, dev loop3, sector 24 [ 126.722032] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 126.729776] print_req_error: I/O error, dev loop3, sector 32 [ 126.735833] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 126.743534] print_req_error: I/O error, dev loop3, sector 40 [ 126.749352] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 126.757051] print_req_error: I/O error, dev loop3, sector 48 [ 126.762905] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 126.770699] print_req_error: I/O error, dev loop3, sector 56 [ 126.776534] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 126.784261] print_req_error: I/O error, dev loop3, sector 64 [ 126.790174] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 126.797821] print_req_error: I/O error, dev loop3, sector 72 [ 126.803663] Buffer I/O error on dev loop3, logical block 9, lost async page write 18:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:58 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 18:22:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000600)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="fc0000004800071fab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc73ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5716f87e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r4, 0x0) socket$inet6(0xa, 0x0, 0x0) set_thread_area(&(0x7f0000000240)={0x0, 0x200007fd, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x6}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0x9c, r5, 0x900, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x7db6}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8e}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) recvmmsg(0xffffffffffffff9c, &(0x7f000000b5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000009c00), 0x80, &(0x7f0000009d40)=[{&(0x7f0000009c80)=""/190, 0xbe}], 0x1, 0x0, 0x0, 0x6}, 0x9}, {{&(0x7f0000009d80)=@can, 0x80, &(0x7f000000af40)=[{&(0x7f0000009e00)=""/4096, 0x1000}, {&(0x7f000000ae00)=""/204, 0xcc}, {&(0x7f000000af00)}], 0x3, &(0x7f000000af80)=""/127, 0x7f, 0x3}, 0x6}, {{&(0x7f000000b000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000b4c0)=[{&(0x7f000000b080)=""/92, 0x5c}, {&(0x7f000000b100)=""/239, 0xef}, {&(0x7f000000b200)=""/61, 0x3d}, {&(0x7f000000b340)=""/126, 0x7e}, {&(0x7f000000b3c0)=""/207, 0xcf}], 0x5, &(0x7f000000b540)=""/110, 0x6e, 0x8fac}, 0x100000001}], 0x5, 0x40, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 18:22:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 18:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=@random={'os2.', '*wlan0md5sum:mime_type+cgroup6md5sumppp1vboxnet0}lo\x00'}, &(0x7f00000001c0)=""/64, 0x40) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) creat(&(0x7f0000000080)='./bus\x00', 0x180) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) getgroups(0x40000000000002e0, &(0x7f00000006c0)) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x1) fstat(r3, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x20, 0x21, 0x80000000, 0x5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000007580)) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYRES32], 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:22:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 18:22:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000600)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r4, 0x0) socket$inet6(0xa, 0x0, 0x0) set_thread_area(&(0x7f0000000240)={0x0, 0x200007fd, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x6}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0x9c, r5, 0x900, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x7db6}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8e}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) recvmmsg(0xffffffffffffff9c, &(0x7f000000b5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000009c00), 0x80, &(0x7f0000009d40)=[{&(0x7f0000009c80)=""/190, 0xbe}], 0x1, 0x0, 0x0, 0x6}, 0x9}, {{&(0x7f0000009d80)=@can, 0x80, &(0x7f000000af40)=[{&(0x7f0000009e00)=""/4096, 0x1000}, {&(0x7f000000ae00)=""/204, 0xcc}, {&(0x7f000000af00)}], 0x3, &(0x7f000000af80)=""/127, 0x7f, 0x3}, 0x6}, {{&(0x7f000000b000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000b4c0)=[{&(0x7f000000b080)=""/92, 0x5c}, {&(0x7f000000b100)=""/239, 0xef}, {&(0x7f000000b200)=""/61, 0x3d}, {&(0x7f000000b340)=""/126, 0x7e}, {&(0x7f000000b3c0)=""/207, 0xcf}], 0x5, &(0x7f000000b540)=""/110, 0x6e, 0x8fac}, 0x100000001}], 0x5, 0x40, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 127.234671] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3081 comm=syz-executor1 18:22:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) [ 127.459877] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3096 comm=syz-executor1 18:22:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:shadow_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x61) 18:22:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:shadow_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x61) 18:22:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:shadow_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x61) 18:22:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:shadow_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x61) 18:22:58 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 18:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x11}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 18:22:59 executing program 0: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:22:59 executing program 5: openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x40, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1000, 0xffffffff, 0xc00}, 0x1c) clock_adjtime(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x9}) [ 128.087145] syz-executor3 (3083) used greatest stack depth: 23344 bytes left 18:22:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000003dc0), 0x4) 18:22:59 executing program 3: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='em1GPL}^\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540)=0x211, 0x4) 18:22:59 executing program 1: r0 = socket(0x400000000010, 0x100000000002, 0x0) write(r0, &(0x7f0000000240)="2400000021002551071c0165ff01fc020200000700100f000ee1000c08000a0000000000", 0x24) 18:22:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404080, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getegid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r2, &(0x7f00000009c0), 0x118, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3215}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000000)={0x20000006}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r7 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendto$inet6(r2, &(0x7f0000002040)="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", 0xf97, 0x0, 0x0, 0x0) getsockopt$packet_buf(r7, 0x107, 0x17, &(0x7f0000000140)=""/145, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/26) fallocate(r6, 0x1, 0x0, 0x10000101) sched_yield() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 18:22:59 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e050000000000e4a2133552b46d7b06df5efbcef14c93aa9e622d43b4116f66db683b265c333fb734f5df52d51f04bc044926e4ce1ea496d5"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 128.268027] audit: type=1400 audit(1547058179.184:17): avc: denied { block_suspend } for pid=3149 comm="syz-executor1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:22:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404080, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getegid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r2, &(0x7f00000009c0), 0x118, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3215}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000000)={0x20000006}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r7 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendto$inet6(r2, &(0x7f0000002040)="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", 0xf97, 0x0, 0x0, 0x0) getsockopt$packet_buf(r7, 0x107, 0x17, &(0x7f0000000140)=""/145, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/26) fallocate(r6, 0x1, 0x0, 0x10000101) sched_yield() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 18:22:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000500)={0x3, 'vlan0\x00', 0x2}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000540)=""/236) fadvise64(r2, 0x0, 0x8000, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000040)={0x904c48a8e9fc8f45}) listen(r5, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x2) r7 = getpgrp(0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x306, @random="e8ee2f12736f"}, 0x40, {0x2, 0x1}, 'bcsh0\x00\x00\x00\x00\x00\x00\x00\x00!\x00'}) r8 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x8, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x8, 0xdb69, 0x1, 0x5, 0x9, 0x4064, 0x3, 0x0, 0x10000, 0x5, 0x0, 0x10000, 0x8000, 0x0, 0x9, 0x9, 0x8, 0x1000, 0x100000000, 0x1e903f49, 0xfd, 0x2, 0x0, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x800, 0x100000001, 0x8, 0x6, 0x7, 0x0, 0x1ff}, r7, 0xf, 0xffffffffffffff9c, 0xa) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x29d) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0xfee1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="c99c33be3c0beb8734d9b49cc09ccf4f", 0x10) listen(r1, 0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x3, r7}) sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x4) 18:22:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404080, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getegid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r2, &(0x7f00000009c0), 0x118, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3215}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000000)={0x20000006}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r7 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendto$inet6(r2, &(0x7f0000002040)="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", 0xf97, 0x0, 0x0, 0x0) getsockopt$packet_buf(r7, 0x107, 0x17, &(0x7f0000000140)=""/145, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/26) fallocate(r6, 0x1, 0x0, 0x10000101) sched_yield() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 18:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000240)) 18:22:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0xffffffffffffff0e, &(0x7f0000000940)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(r2, 0x800) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) ptrace$setregset(0x4205, r1, 0x0, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 18:23:01 executing program 0: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:01 executing program 3: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='em1GPL}^\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540)=0x211, 0x4) 18:23:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404080, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getegid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r2, &(0x7f00000009c0), 0x118, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3215}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000000)={0x20000006}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r7 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendto$inet6(r2, &(0x7f0000002040)="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", 0xf97, 0x0, 0x0, 0x0) getsockopt$packet_buf(r7, 0x107, 0x17, &(0x7f0000000140)=""/145, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/26) fallocate(r6, 0x1, 0x0, 0x10000101) sched_yield() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 18:23:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0xffffffffffffff0e, &(0x7f0000000940)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(r2, 0x800) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) ptrace$setregset(0x4205, r1, 0x0, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 18:23:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000500)={0x3, 'vlan0\x00', 0x2}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000540)=""/236) fadvise64(r2, 0x0, 0x8000, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000040)={0x904c48a8e9fc8f45}) listen(r5, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x2) r7 = getpgrp(0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x306, @random="e8ee2f12736f"}, 0x40, {0x2, 0x1}, 'bcsh0\x00\x00\x00\x00\x00\x00\x00\x00!\x00'}) r8 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x8, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x8, 0xdb69, 0x1, 0x5, 0x9, 0x4064, 0x3, 0x0, 0x10000, 0x5, 0x0, 0x10000, 0x8000, 0x0, 0x9, 0x9, 0x8, 0x1000, 0x100000000, 0x1e903f49, 0xfd, 0x2, 0x0, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x800, 0x100000001, 0x8, 0x6, 0x7, 0x0, 0x1ff}, r7, 0xf, 0xffffffffffffff9c, 0xa) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x29d) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0xfee1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="c99c33be3c0beb8734d9b49cc09ccf4f", 0x10) listen(r1, 0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x3, r7}) sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x4) 18:23:01 executing program 1: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:02 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e050000000000e4a2133552b46d7b06df5efbcef14c93aa9e622d43b4116f66db683b265c333fb734f5df52d51f04bc044926e4ce1ea496d5"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:02 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0xffffffffffffff0e, &(0x7f0000000940)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(r2, 0x800) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) ptrace$setregset(0x4205, r1, 0x0, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 18:23:02 executing program 3: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='em1GPL}^\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540)=0x211, 0x4) 18:23:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000500)={0x3, 'vlan0\x00', 0x2}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000540)=""/236) fadvise64(r2, 0x0, 0x8000, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000040)={0x904c48a8e9fc8f45}) listen(r5, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x2) r7 = getpgrp(0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x306, @random="e8ee2f12736f"}, 0x40, {0x2, 0x1}, 'bcsh0\x00\x00\x00\x00\x00\x00\x00\x00!\x00'}) r8 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x8, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x8, 0xdb69, 0x1, 0x5, 0x9, 0x4064, 0x3, 0x0, 0x10000, 0x5, 0x0, 0x10000, 0x8000, 0x0, 0x9, 0x9, 0x8, 0x1000, 0x100000000, 0x1e903f49, 0xfd, 0x2, 0x0, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x800, 0x100000001, 0x8, 0x6, 0x7, 0x0, 0x1ff}, r7, 0xf, 0xffffffffffffff9c, 0xa) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x29d) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0xfee1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="c99c33be3c0beb8734d9b49cc09ccf4f", 0x10) listen(r1, 0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x3, r7}) sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x4) 18:23:02 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0xffffffffffffff0e, &(0x7f0000000940)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(r2, 0x800) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) ptrace$setregset(0x4205, r1, 0x0, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 18:23:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) 18:23:03 executing program 0: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='.', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) 18:23:03 executing program 3: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='em1GPL}^\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540)=0x211, 0x4) 18:23:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000500)={0x3, 'vlan0\x00', 0x2}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000540)=""/236) fadvise64(r2, 0x0, 0x8000, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000040)={0x904c48a8e9fc8f45}) listen(r5, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x2) r7 = getpgrp(0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x306, @random="e8ee2f12736f"}, 0x40, {0x2, 0x1}, 'bcsh0\x00\x00\x00\x00\x00\x00\x00\x00!\x00'}) r8 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x8, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x8, 0xdb69, 0x1, 0x5, 0x9, 0x4064, 0x3, 0x0, 0x10000, 0x5, 0x0, 0x10000, 0x8000, 0x0, 0x9, 0x9, 0x8, 0x1000, 0x100000000, 0x1e903f49, 0xfd, 0x2, 0x0, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x800, 0x100000001, 0x8, 0x6, 0x7, 0x0, 0x1ff}, r7, 0xf, 0xffffffffffffff9c, 0xa) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x29d) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0xfee1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="c99c33be3c0beb8734d9b49cc09ccf4f", 0x10) listen(r1, 0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x3, r7}) sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x4) 18:23:03 executing program 1: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000000800090077000000300003001400060000060000000000000080ffffffffffff08000a00000000000000216dd4559bac000000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597c4a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf40e165cf8e347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed090000000000000054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84ce8de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f180c804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451976658668325b98c761618589f66833e8ccc4741db4d0bbded0900000000f499d62210fec1ab030000006c13c3e181f3bdb20a30942b68180266eced2350d065c8869760a5c83f7c93dea7a550302048dfd7e62d68fc941d4fb4bfb9429bd935543643adcbbaebac3a541cb138ff355c12fc0d2c323ae318bd146fd1045e0746cc509e2d19cda9595d5edb43ea5c2b4e23d5d24052fa9fd2d848add109463ed985c46747af785c467972bda3bf1f89d85799b77d856637855e9155b4450d7e7c0dc3cb9b7b5edabfef1f42afb9c66c79b616d2edaf6441cb11c7000000000000000000000000000000005a540d74b2a51ad0859f4ddb061e77a0a3fafd0b9a2e60a364b00ca0f1aa0000000000000000000000"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 18:23:05 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e050000000000e4a2133552b46d7b06df5efbcef14c93aa9e622d43b4116f66db683b265c333fb734f5df52d51f04bc044926e4ce1ea496d5"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 18:23:05 executing program 3: syz_emit_ethernet(0x17a, &(0x7f0000000980)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e3a389", 0x144, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x1, 0x880b, 0x9a, 0x0, [], "798a17eb1d4de90dfef819123b682ef6fee851cbcb977ea726a32ed4e4ec30b3d943a33d839c8950cee9a04bce3d4e4d70b72b5088cfd66ab856df81eb6a6a8522c91f07f92c2bde3dd97a0e4936a1d952010d0ff38b4b850eaca1683efdf5e9d0dd3ad65f4035572528d9c2017ae35538427ef187dbf2293e2252f3f8ab0296bcc2d0a6a70d53e085712b935f17fd4703e0188a1da0a9c47cf7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "94"}, {0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x86dd, [], "e7b77bb45d90ab880d8498df72fc504e035def43868b07f61523943ed01926b2486ac1e10e4a8a5f76d7eaf6eeff5817ab11a30753a1905295b591cff4fb0201d4396f1b6cef31e3098448241c3ff43d497937b47582"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x6b, 0x0, 0x0, 0xdead, 0x0, 0xffffffff80000001}}}, {0x8, 0x22eb, 0x1, {{0x0, 0x2, 0x0, 0x7fffffff, 0x5, 0x100000001}, 0x2, 0x4, 0x0, 0x6, 0x0, 0x4, 0x1b69, 0x9c}}, {0x8, 0x6558, 0x0, "49e5b7cd5e23904f8c785c14137438"}}}}}}}, 0x0) 18:23:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000200), 0x4) 18:23:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") recvfrom(r0, 0x0, 0x8, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)='\r', 0x1, 0x0, 0x0, 0x0) 18:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) tkill(r2, 0x15) dup3(r0, r1, 0x0) 18:23:05 executing program 0: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 18:23:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 18:23:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/95, &(0x7f00000000c0)=0x5f) 18:23:05 executing program 1: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000054c0)={'\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x04\x00', r5}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047b4aacdf5f128c35e8da900000000000000000000009b5386dc5bf0f4df85262703e82a95f6000000e69c3f9ca765f10b634bcadff828efbbc20402d4a1ca780c9ed98fd3f3547d1c6a7a7042d36d29ec8745977ed1e231a052d0abc86aaf8be0aaa6618993e150e0de372b52b6464020812f865fa096bd7d9ae80aae14eddf00d4d704dd6cb8e0336789e1a7d176e3d21ebed0781ad8f0de39aaeb614916b382ba2dbd8d38"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 18:23:08 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e050000000000e4a2133552b46d7b06df5efbcef14c93aa9e622d43b4116f66db683b265c333fb734f5df52d51f04bc044926e4ce1ea496d5"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:08 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @dev}, @remote, @mcast1, 0x0, 0x0, 0x0, 0x109}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x800000020002108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 18:23:08 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000200007041dfffd946f610500810000001f00000000000f00421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:23:08 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, &(0x7f0000000140), 0x3, 0x0) 18:23:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) tkill(r2, 0x15) dup3(r0, r1, 0x0) 18:23:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:08 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000, 0x8}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000011df250e000000000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r1, 0x1) fallocate(0xffffffffffffffff, 0x41, 0xfff, 0x6d9) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000006c0)="168034153ea866bae33c1bd2262262e0", 0x10) sendto$inet(r1, &(0x7f0000000500)="85493f848140bb538b0696bd0f6700729b1bed0f507a9d8575f72b8b65959da5d26a28a84fd6727a6259e8dfa0e761cdb53289443fd0648beb3e75e34dae1cc0c1df8f2171c07a0a7ebb9c28cd4c8ad1e3639bc2ba427b4a778646be6a172a321c4840", 0x63, 0x24000005, 0x0, 0x0) 18:23:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000140)='lo:&\xa8yQ\xb1H\xa9\xc8J,`\xd2\x98\x00\x00\x00 V`\x9a\x0fy\x8aX\xc1m\xf8;\xe7\x11\x1eL2\xfb\xcb\xa7\xa4\x1e\xdc\x86\xd6\xe2\x06?\xe0\x85\xcb\xd4XRr\xae\xc1\x91}\xc0\xf5d\x06b\xa0\xb3\xdc\xfe^\b\b\x9b\x88\xff9\xac\x88\x03\xe6t\xd58\x9c\x1cB\xa9\xa6(\x99qC\x95/\a\xd35\xe4\xfb\xe9D\x9e\xf6NB>\x17\xcd9|\x95\xab\x9fC\xcd\x03\x1b\fb\x96\xec\xe5b !\r\xdf\xbe\xb75\xb9z0e\xd2}QZ\x05@\xfc&\xd3{') 18:23:08 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @dev}, @remote, @mcast1, 0x0, 0x0, 0x0, 0x109}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 18:23:08 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000, 0x8}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000011df250e000000000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r1, 0x1) fallocate(0xffffffffffffffff, 0x41, 0xfff, 0x6d9) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000006c0)="168034153ea866bae33c1bd2262262e0", 0x10) sendto$inet(r1, &(0x7f0000000500)="85493f848140bb538b0696bd0f6700729b1bed0f507a9d8575f72b8b65959da5d26a28a84fd6727a6259e8dfa0e761cdb53289443fd0648beb3e75e34dae1cc0c1df8f2171c07a0a7ebb9c28cd4c8ad1e3639bc2ba427b4a778646be6a172a321c4840", 0x63, 0x24000005, 0x0, 0x0) [ 137.437382] audit: type=1400 audit(1547058188.364:18): avc: denied { prog_load } for pid=3395 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 137.515188] audit: type=1400 audit(1547058188.434:19): avc: denied { prog_run } for pid=3395 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:23:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) tkill(r2, 0x15) dup3(r0, r1, 0x0) 18:23:11 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000, 0x8}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000011df250e000000000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r1, 0x1) fallocate(0xffffffffffffffff, 0x41, 0xfff, 0x6d9) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000006c0)="168034153ea866bae33c1bd2262262e0", 0x10) sendto$inet(r1, &(0x7f0000000500)="85493f848140bb538b0696bd0f6700729b1bed0f507a9d8575f72b8b65959da5d26a28a84fd6727a6259e8dfa0e761cdb53289443fd0648beb3e75e34dae1cc0c1df8f2171c07a0a7ebb9c28cd4c8ad1e3639bc2ba427b4a778646be6a172a321c4840", 0x63, 0x24000005, 0x0, 0x0) 18:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 18:23:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:11 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000, 0x8}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000011df250e000000000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r1, 0x1) fallocate(0xffffffffffffffff, 0x41, 0xfff, 0x6d9) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000006c0)="168034153ea866bae33c1bd2262262e0", 0x10) sendto$inet(r1, &(0x7f0000000500)="85493f848140bb538b0696bd0f6700729b1bed0f507a9d8575f72b8b65959da5d26a28a84fd6727a6259e8dfa0e761cdb53289443fd0648beb3e75e34dae1cc0c1df8f2171c07a0a7ebb9c28cd4c8ad1e3639bc2ba427b4a778646be6a172a321c4840", 0x63, 0x24000005, 0x0, 0x0) 18:23:11 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @dev}, @remote, @mcast1, 0x0, 0x0, 0x0, 0x109}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:11 executing program 0: r0 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$FIBMAP(r0, 0x1, 0xfffffffffffffffd) 18:23:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) tkill(r2, 0x15) dup3(r0, r1, 0x0) 18:23:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:14 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @dev}, @remote, @mcast1, 0x0, 0x0, 0x0, 0x109}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:23:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 18:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 18:23:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000000)=0x4000000, 0x4) 18:23:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000000)=0x4000000, 0x4) 18:23:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000000)=0x4000000, 0x4) 18:23:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000000)=0x4000000, 0x4) 18:23:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 18:23:17 executing program 5: r0 = socket(0x200000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080008000b000000", 0x24) 18:23:17 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() unshare(0x68060400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 18:23:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x7ffffffe, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 18:23:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 18:23:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xffffffd9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000440)='self$vboxnet1\x00'}, 0x30) setpgid(r3, r2) ftruncate(r1, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = getpid() r6 = getpgid(r5) rt_tgsigqueueinfo(r5, r5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x8010, r4, 0x0) r7 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r7, 0xb0, 0x8) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000001c0)=0x3, 0x4) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r9, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x4, &(0x7f0000000240)) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/165) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:23:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:17 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) lseek(r0, 0x0, 0x4) 18:23:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 18:23:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r2, r0) listen(r1, 0x131) 18:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1258e}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:23:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r2, r0) listen(r1, 0x131) 18:23:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x7ffffffe, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 18:23:20 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() unshare(0x68060400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 18:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 18:23:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)) 18:23:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r2, r0) listen(r1, 0x131) 18:23:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x7ffffffe, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 18:23:20 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r2, r0) listen(r1, 0x131) 18:23:20 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 18:23:20 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x7ffffffe, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 18:23:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 150.408154] audit: type=1400 audit(1547058201.334:20): avc: denied { create } for pid=3671 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 150.460296] audit: type=1400 audit(1547058201.374:21): avc: denied { write } for pid=3671 comm="syz-executor5" path="socket:[10764]" dev="sockfs" ino=10764 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:23:23 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() unshare(0x68060400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 18:23:23 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 18:23:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:23 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 18:23:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 18:23:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 18:23:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:24 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:26 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() unshare(0x68060400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 18:23:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:26 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 18:23:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:26 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 155.842521] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.868742] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.887404] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.909456] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.918174] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.929352] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 18:23:26 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 156.020850] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 156.054865] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 156.088560] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 18:23:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 18:23:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 156.189340] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 18:23:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 18:23:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 18:23:27 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 18:23:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$ASHMEM_GET_NAME(r3, 0x81007702, 0x0) sendfile(r2, r3, 0x0, 0x100000001) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:23:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x201a7ff5, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 18:23:29 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590188ffffcf5d34743da9344c7283c75d32fa0abc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e000000", 0x48}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) r3 = dup3(r0, r1, 0x80000) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 18:23:29 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) msync(&(0x7f00009d4000/0x4000)=nil, 0x4000, 0x4) 18:23:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x20000000007, &(0x7f0000000080)={0x0, 0x2}) 18:23:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x20000000007, &(0x7f0000000080)={0x0, 0x2}) 18:23:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 158.869714] audit: type=1400 audit(1547058209.794:22): avc: denied { map } for pid=3783 comm="syz-executor5" path=2F6D656D66643A2F6465762F6175746F6673202864656C6574656429 dev="tmpfs" ino=11869 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 18:23:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x20000000007, &(0x7f0000000080)={0x0, 0x2}) 18:23:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x20000000007, &(0x7f0000000080)={0x0, 0x2}) 18:23:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101082) writev(r0, &(0x7f0000003100)=[{&(0x7f00000000c0)="9a", 0x1}], 0x1) 18:23:30 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590188ffffcf5d34743da9344c7283c75d32fa0abc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e000000", 0x48}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) r3 = dup3(r0, r1, 0x80000) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 18:23:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100df8a26000100000000000000000000"], 0x3c) 18:23:30 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100df8a26000100000000000000000000"], 0x3c) [ 159.343652] SELinux: ebitmap: start bit 0 comes after start bit 646635264 [ 159.351768] SELinux: failed to load policy [ 159.358828] SELinux: ebitmap: start bit 0 comes after start bit 646635264 [ 159.368701] SELinux: failed to load policy 18:23:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:30 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590188ffffcf5d34743da9344c7283c75d32fa0abc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e000000", 0x48}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) r3 = dup3(r0, r1, 0x80000) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 18:23:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_create1(0x80000) epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6", 0x31}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 18:23:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100df8a26000100000000000000000000"], 0x3c) [ 159.398700] SELinux: ebitmap: start bit 0 comes after start bit 646635264 [ 159.413731] SELinux: failed to load policy 18:23:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) [ 159.508485] SELinux: ebitmap: start bit 0 comes after start bit 646635264 [ 159.543616] SELinux: failed to load policy 18:23:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100df8a26000100000000000000000000"], 0x3c) 18:23:30 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000), 0xffffff05}], 0x1, 0x0) 18:23:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xfffffffffffffe01}) 18:23:30 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590188ffffcf5d34743da9344c7283c75d32fa0abc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e000000", 0x48}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) r3 = dup3(r0, r1, 0x80000) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 18:23:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xfffffffffffffe01}) [ 159.629948] SELinux: ebitmap: start bit 0 comes after start bit 646635264 [ 159.661158] SELinux: failed to load policy 18:23:31 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:23:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x24100) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fchdir(0xffffffffffffffff) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='&!keyring:[\'@[nodev!eth0%lo]#\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000600)) r3 = socket(0x0, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40001, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400, 0x0) 18:23:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 18:23:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xfffffffffffffe01}) 18:23:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="bfcabad20ed9438df11f96ee51b197e454cb4958f90bc15d13a9da8f77af85ce2e38ffa41d2378b0085e4ce4edb12bda0c2ba1783e8eea66fdaab1022938d917a76dbd9c4f5741f88690035d85b45a8aff0a116e56577522bad2ca349482ff9db10092c1165cc11958eeee3cf27db546a4d554b3839191c4eac7b6cfd3a1d271d19c2eaaa8c3823e762b6b260c70d29450f8b0b46d9a8b18df66e90000000000"], 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) dup(r1) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e24, @multicast1}}) ftruncate(r1, 0x0) 18:23:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xfffffffffffffe01}) 18:23:31 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:31 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:31 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 18:23:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 18:23:32 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:32 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:32 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:32 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:32 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="bfcabad20ed9438df11f96ee51b197e454cb4958f90bc15d13a9da8f77af85ce2e38ffa41d2378b0085e4ce4edb12bda0c2ba1783e8eea66fdaab1022938d917a76dbd9c4f5741f88690035d85b45a8aff0a116e56577522bad2ca349482ff9db10092c1165cc11958eeee3cf27db546a4d554b3839191c4eac7b6cfd3a1d271d19c2eaaa8c3823e762b6b260c70d29450f8b0b46d9a8b18df66e90000000000"], 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) dup(r1) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e24, @multicast1}}) ftruncate(r1, 0x0) 18:23:33 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:33 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:33 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:33 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:33 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:34 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 18:23:34 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$eventfd(r3, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) 18:23:34 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x0, 0x0, 0x2, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001400)=0x0) timer_delete(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) nanosleep(&(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @remote}}}, 0x88) r4 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) nanosleep(&(0x7f00000014c0)={0x0, 0x989680}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000000)=0x3f) write(r6, &(0x7f0000000100), 0xfffffdbc) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) personality(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) 18:23:34 executing program 1: clone(0x4000000084007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$FIBMAP(r1, 0x1, &(0x7f00000007c0)=0x8) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="dbf7ff00000000002deb0000000000009500000000000000c00e7c056bef1406f208574e4764e3b0cd92f87d9c9a2c260ecd52ddbb3b7fd511fa974e5a870b67b6fb5ee81dec769aceca8255b149f57e9fb137e495c87dd00d902c8978e37de34dcc334333eb5a359f8e508830f39ceb171a193a5c6edb05d4c4f351d553ee78d9e3b790bb24363592c3bcdbbb5a3cc1259e0f06edadc36df2defc2494c441feeb6c8ecac3ee59e429b7d64be1e9f4483a24ef146d3f914fa2b9bfeb6cc7f5b7c4"], 0x0}, 0x48) getpgid(0xffffffffffffffff) execve(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz0\x00', {0x7, 0x9, 0x1739bce3, 0x8}, 0x31, [0x5c53, 0xffff, 0x1, 0x8, 0x8001, 0x0, 0x9, 0x9, 0x0, 0x7ff, 0x9019, 0x9, 0x6, 0x0, 0x7, 0x684, 0x8, 0x0, 0x1, 0x6, 0x40, 0x3f, 0x7, 0x6, 0xbf01, 0xceaa, 0x4851, 0x7, 0xfffffffffffffff7, 0x7, 0x3, 0x80000000, 0x7fffffff, 0x81, 0x6, 0x4, 0x1, 0x18, 0x10b, 0x3, 0x1c00000000000, 0x0, 0x5, 0xc8, 0x6c5, 0xec, 0x401, 0x4, 0x3, 0x5, 0xfff, 0xfffffffffffffffc, 0x0, 0x8, 0x40, 0x4, 0x100000001, 0x0, 0x4, 0x0, 0x8, 0x9, 0x5, 0x8], [0x3, 0xff, 0x9, 0x1ff, 0x1ff, 0x6000000, 0xfffffffffffffffc, 0xffff, 0x6, 0x200, 0x6, 0x9, 0x69, 0x9, 0x2, 0x7ff, 0x8001, 0x9, 0x80, 0x100, 0x6, 0x5, 0x400, 0x7, 0x8, 0x8f, 0x5, 0xfffffffffffff800, 0x8, 0x3ac7, 0x0, 0x2, 0x3, 0x20, 0x5, 0x40, 0x3, 0x5, 0x4, 0xffffffff, 0x401, 0xd8, 0x3b82, 0x80000000, 0x700000000, 0x10001, 0x4, 0x6598b88d, 0x4a, 0x8, 0xa9d9, 0x2, 0x8, 0x8, 0xaa, 0x80000000, 0x7fff, 0x100000000, 0x7, 0xfff, 0x6, 0x7, 0xffffffffffffa248, 0xe9a], [0x3, 0x7, 0xe5, 0x1f, 0x6, 0x620e, 0x1, 0x91, 0x10000, 0x7ff, 0x5, 0xba19, 0x6, 0x371, 0x5e7c, 0x8001, 0x10000, 0x1, 0x100, 0x2, 0x8, 0xfffffffffffffffb, 0xf2, 0x1, 0x8, 0x4, 0x13, 0xffffffff, 0x8, 0x4, 0x6, 0x8001, 0x2, 0x6dea15e1, 0x7ff, 0x4, 0x100, 0x81, 0x7, 0x6, 0x7, 0x9, 0x3ff, 0x7fa2, 0x8001, 0x101, 0x7ff, 0x5, 0xbe, 0x8000, 0x8, 0x1, 0x3, 0xe1e, 0x6000000000000, 0x1000, 0x8001, 0x7, 0xffffffffffff0000, 0x1f, 0x5, 0x2, 0x55, 0x99], [0x9, 0x10000, 0x9000000, 0xfffffffffffff001, 0x800, 0x20, 0x9, 0x7fffffff, 0x1, 0x0, 0xffffffffffffff42, 0x6, 0x7f, 0xe5, 0x7fff, 0x0, 0xf4, 0x8001, 0x2, 0x6, 0x9, 0x101, 0x4, 0x60, 0x101, 0x3, 0xb9, 0x400, 0x9, 0x6a, 0x2951, 0xd644, 0x5, 0x4, 0x471f, 0x1, 0x401, 0x9, 0x1, 0x3, 0x1, 0x3, 0xb6, 0x9, 0x3, 0x8000, 0x2, 0xfffffffffffffff8, 0x5, 0x1ff, 0x7, 0xc2, 0x2, 0x1, 0x4, 0x7, 0x7f, 0x5, 0x8001, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1]}, 0x45c) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) get_robust_list(r0, 0x0, 0x0) 18:23:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 18:23:34 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$eventfd(r3, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) [ 163.933020] input: syz0 as /devices/virtual/input/input4 [ 163.960986] input: syz0 as /devices/virtual/input/input5 [ 164.014013] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 18:23:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="bfcabad20ed9438df11f96ee51b197e454cb4958f90bc15d13a9da8f77af85ce2e38ffa41d2378b0085e4ce4edb12bda0c2ba1783e8eea66fdaab1022938d917a76dbd9c4f5741f88690035d85b45a8aff0a116e56577522bad2ca349482ff9db10092c1165cc11958eeee3cf27db546a4d554b3839191c4eac7b6cfd3a1d271d19c2eaaa8c3823e762b6b260c70d29450f8b0b46d9a8b18df66e90000000000"], 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) dup(r1) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e24, @multicast1}}) ftruncate(r1, 0x0) 18:23:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 18:23:35 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$eventfd(r3, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) 18:23:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 18:23:35 executing program 1: clone(0x4000000084007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$FIBMAP(r1, 0x1, &(0x7f00000007c0)=0x8) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="dbf7ff00000000002deb0000000000009500000000000000c00e7c056bef1406f208574e4764e3b0cd92f87d9c9a2c260ecd52ddbb3b7fd511fa974e5a870b67b6fb5ee81dec769aceca8255b149f57e9fb137e495c87dd00d902c8978e37de34dcc334333eb5a359f8e508830f39ceb171a193a5c6edb05d4c4f351d553ee78d9e3b790bb24363592c3bcdbbb5a3cc1259e0f06edadc36df2defc2494c441feeb6c8ecac3ee59e429b7d64be1e9f4483a24ef146d3f914fa2b9bfeb6cc7f5b7c4"], 0x0}, 0x48) getpgid(0xffffffffffffffff) execve(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz0\x00', {0x7, 0x9, 0x1739bce3, 0x8}, 0x31, [0x5c53, 0xffff, 0x1, 0x8, 0x8001, 0x0, 0x9, 0x9, 0x0, 0x7ff, 0x9019, 0x9, 0x6, 0x0, 0x7, 0x684, 0x8, 0x0, 0x1, 0x6, 0x40, 0x3f, 0x7, 0x6, 0xbf01, 0xceaa, 0x4851, 0x7, 0xfffffffffffffff7, 0x7, 0x3, 0x80000000, 0x7fffffff, 0x81, 0x6, 0x4, 0x1, 0x18, 0x10b, 0x3, 0x1c00000000000, 0x0, 0x5, 0xc8, 0x6c5, 0xec, 0x401, 0x4, 0x3, 0x5, 0xfff, 0xfffffffffffffffc, 0x0, 0x8, 0x40, 0x4, 0x100000001, 0x0, 0x4, 0x0, 0x8, 0x9, 0x5, 0x8], [0x3, 0xff, 0x9, 0x1ff, 0x1ff, 0x6000000, 0xfffffffffffffffc, 0xffff, 0x6, 0x200, 0x6, 0x9, 0x69, 0x9, 0x2, 0x7ff, 0x8001, 0x9, 0x80, 0x100, 0x6, 0x5, 0x400, 0x7, 0x8, 0x8f, 0x5, 0xfffffffffffff800, 0x8, 0x3ac7, 0x0, 0x2, 0x3, 0x20, 0x5, 0x40, 0x3, 0x5, 0x4, 0xffffffff, 0x401, 0xd8, 0x3b82, 0x80000000, 0x700000000, 0x10001, 0x4, 0x6598b88d, 0x4a, 0x8, 0xa9d9, 0x2, 0x8, 0x8, 0xaa, 0x80000000, 0x7fff, 0x100000000, 0x7, 0xfff, 0x6, 0x7, 0xffffffffffffa248, 0xe9a], [0x3, 0x7, 0xe5, 0x1f, 0x6, 0x620e, 0x1, 0x91, 0x10000, 0x7ff, 0x5, 0xba19, 0x6, 0x371, 0x5e7c, 0x8001, 0x10000, 0x1, 0x100, 0x2, 0x8, 0xfffffffffffffffb, 0xf2, 0x1, 0x8, 0x4, 0x13, 0xffffffff, 0x8, 0x4, 0x6, 0x8001, 0x2, 0x6dea15e1, 0x7ff, 0x4, 0x100, 0x81, 0x7, 0x6, 0x7, 0x9, 0x3ff, 0x7fa2, 0x8001, 0x101, 0x7ff, 0x5, 0xbe, 0x8000, 0x8, 0x1, 0x3, 0xe1e, 0x6000000000000, 0x1000, 0x8001, 0x7, 0xffffffffffff0000, 0x1f, 0x5, 0x2, 0x55, 0x99], [0x9, 0x10000, 0x9000000, 0xfffffffffffff001, 0x800, 0x20, 0x9, 0x7fffffff, 0x1, 0x0, 0xffffffffffffff42, 0x6, 0x7f, 0xe5, 0x7fff, 0x0, 0xf4, 0x8001, 0x2, 0x6, 0x9, 0x101, 0x4, 0x60, 0x101, 0x3, 0xb9, 0x400, 0x9, 0x6a, 0x2951, 0xd644, 0x5, 0x4, 0x471f, 0x1, 0x401, 0x9, 0x1, 0x3, 0x1, 0x3, 0xb6, 0x9, 0x3, 0x8000, 0x2, 0xfffffffffffffff8, 0x5, 0x1ff, 0x7, 0xc2, 0x2, 0x1, 0x4, 0x7, 0x7f, 0x5, 0x8001, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1]}, 0x45c) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) get_robust_list(r0, 0x0, 0x0) 18:23:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000340)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0, 0xffffffffffffffc1}, 0x2c) 18:23:35 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$eventfd(r3, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) 18:23:35 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00hed\x00\x00') [ 164.958340] input: syz0 as /devices/virtual/input/input6 18:23:35 executing program 5: io_setup(0x3, &(0x7f0000000400)=0x0) io_destroy(r0) 18:23:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 18:23:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:23:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 165.087863] input: syz0 as /devices/virtual/input/input7 18:23:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="bfcabad20ed9438df11f96ee51b197e454cb4958f90bc15d13a9da8f77af85ce2e38ffa41d2378b0085e4ce4edb12bda0c2ba1783e8eea66fdaab1022938d917a76dbd9c4f5741f88690035d85b45a8aff0a116e56577522bad2ca349482ff9db10092c1165cc11958eeee3cf27db546a4d554b3839191c4eac7b6cfd3a1d271d19c2eaaa8c3823e762b6b260c70d29450f8b0b46d9a8b18df66e90000000000"], 0xa0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) dup(r1) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e24, @multicast1}}) ftruncate(r1, 0x0) 18:23:36 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:23:36 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 18:23:36 executing program 1: clone(0x4000000084007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$FIBMAP(r1, 0x1, &(0x7f00000007c0)=0x8) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="dbf7ff00000000002deb0000000000009500000000000000c00e7c056bef1406f208574e4764e3b0cd92f87d9c9a2c260ecd52ddbb3b7fd511fa974e5a870b67b6fb5ee81dec769aceca8255b149f57e9fb137e495c87dd00d902c8978e37de34dcc334333eb5a359f8e508830f39ceb171a193a5c6edb05d4c4f351d553ee78d9e3b790bb24363592c3bcdbbb5a3cc1259e0f06edadc36df2defc2494c441feeb6c8ecac3ee59e429b7d64be1e9f4483a24ef146d3f914fa2b9bfeb6cc7f5b7c4"], 0x0}, 0x48) getpgid(0xffffffffffffffff) execve(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz0\x00', {0x7, 0x9, 0x1739bce3, 0x8}, 0x31, [0x5c53, 0xffff, 0x1, 0x8, 0x8001, 0x0, 0x9, 0x9, 0x0, 0x7ff, 0x9019, 0x9, 0x6, 0x0, 0x7, 0x684, 0x8, 0x0, 0x1, 0x6, 0x40, 0x3f, 0x7, 0x6, 0xbf01, 0xceaa, 0x4851, 0x7, 0xfffffffffffffff7, 0x7, 0x3, 0x80000000, 0x7fffffff, 0x81, 0x6, 0x4, 0x1, 0x18, 0x10b, 0x3, 0x1c00000000000, 0x0, 0x5, 0xc8, 0x6c5, 0xec, 0x401, 0x4, 0x3, 0x5, 0xfff, 0xfffffffffffffffc, 0x0, 0x8, 0x40, 0x4, 0x100000001, 0x0, 0x4, 0x0, 0x8, 0x9, 0x5, 0x8], [0x3, 0xff, 0x9, 0x1ff, 0x1ff, 0x6000000, 0xfffffffffffffffc, 0xffff, 0x6, 0x200, 0x6, 0x9, 0x69, 0x9, 0x2, 0x7ff, 0x8001, 0x9, 0x80, 0x100, 0x6, 0x5, 0x400, 0x7, 0x8, 0x8f, 0x5, 0xfffffffffffff800, 0x8, 0x3ac7, 0x0, 0x2, 0x3, 0x20, 0x5, 0x40, 0x3, 0x5, 0x4, 0xffffffff, 0x401, 0xd8, 0x3b82, 0x80000000, 0x700000000, 0x10001, 0x4, 0x6598b88d, 0x4a, 0x8, 0xa9d9, 0x2, 0x8, 0x8, 0xaa, 0x80000000, 0x7fff, 0x100000000, 0x7, 0xfff, 0x6, 0x7, 0xffffffffffffa248, 0xe9a], [0x3, 0x7, 0xe5, 0x1f, 0x6, 0x620e, 0x1, 0x91, 0x10000, 0x7ff, 0x5, 0xba19, 0x6, 0x371, 0x5e7c, 0x8001, 0x10000, 0x1, 0x100, 0x2, 0x8, 0xfffffffffffffffb, 0xf2, 0x1, 0x8, 0x4, 0x13, 0xffffffff, 0x8, 0x4, 0x6, 0x8001, 0x2, 0x6dea15e1, 0x7ff, 0x4, 0x100, 0x81, 0x7, 0x6, 0x7, 0x9, 0x3ff, 0x7fa2, 0x8001, 0x101, 0x7ff, 0x5, 0xbe, 0x8000, 0x8, 0x1, 0x3, 0xe1e, 0x6000000000000, 0x1000, 0x8001, 0x7, 0xffffffffffff0000, 0x1f, 0x5, 0x2, 0x55, 0x99], [0x9, 0x10000, 0x9000000, 0xfffffffffffff001, 0x800, 0x20, 0x9, 0x7fffffff, 0x1, 0x0, 0xffffffffffffff42, 0x6, 0x7f, 0xe5, 0x7fff, 0x0, 0xf4, 0x8001, 0x2, 0x6, 0x9, 0x101, 0x4, 0x60, 0x101, 0x3, 0xb9, 0x400, 0x9, 0x6a, 0x2951, 0xd644, 0x5, 0x4, 0x471f, 0x1, 0x401, 0x9, 0x1, 0x3, 0x1, 0x3, 0xb6, 0x9, 0x3, 0x8000, 0x2, 0xfffffffffffffff8, 0x5, 0x1ff, 0x7, 0xc2, 0x2, 0x1, 0x4, 0x7, 0x7f, 0x5, 0x8001, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1]}, 0x45c) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) get_robust_list(r0, 0x0, 0x0) [ 166.013667] input: syz0 as /devices/virtual/input/input8 18:23:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 18:23:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) wait4(0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) shutdown(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 18:23:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0x3, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0, 0x3}, 0x20) 18:23:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) tkill(r0, 0x9) 18:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:23:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r0, 0x4820f) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) 18:23:39 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="02042dbd7000fcdbdf4ae03d649d2e1825050000000c000200080002004e200000080004004d000000140001000800050000000000080009007700000030000300140006000006000000000000000000ffffffffff0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c8b52e4ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347f4a000000000000004b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e77fc50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c116794000000000000000000e4ffff17a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7b3040c4ec0de1d30786c1eea5b6cd2db9ee13318668e3f575e9c3aaadf5607aaddea3144704c0b105f6c51d2556f853f20b4a22c80003872f534930702ff2dfa1589b9a29e49f1fe8e205b9174e088f24e2594fa01b04945dd72a710f3ada28b3db65b9fcdcfa162319180d726b3ef000000000000000016afa17eab1a012497a75917961beaf2e5096e2ba8263c6d8d5c876df8310b3d4baf4cfb51dda18821b2cb160234a5150a633177ec64a8c959394513336b48f5b800413d77f345ca1b63b16859e6ba922a4202d9d97ba3b33dc8aed85d37da3d5ea515f117e4d0580a272dd263efd7a9287e90d24abe19f83ace4ffe6d212580841970ad1243649f62afb19562c0a15db164910aeb9da33ce6e50ecf48c582"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:39 executing program 1: clone(0x4000000084007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$FIBMAP(r1, 0x1, &(0x7f00000007c0)=0x8) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="dbf7ff00000000002deb0000000000009500000000000000c00e7c056bef1406f208574e4764e3b0cd92f87d9c9a2c260ecd52ddbb3b7fd511fa974e5a870b67b6fb5ee81dec769aceca8255b149f57e9fb137e495c87dd00d902c8978e37de34dcc334333eb5a359f8e508830f39ceb171a193a5c6edb05d4c4f351d553ee78d9e3b790bb24363592c3bcdbbb5a3cc1259e0f06edadc36df2defc2494c441feeb6c8ecac3ee59e429b7d64be1e9f4483a24ef146d3f914fa2b9bfeb6cc7f5b7c4"], 0x0}, 0x48) getpgid(0xffffffffffffffff) execve(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz0\x00', {0x7, 0x9, 0x1739bce3, 0x8}, 0x31, [0x5c53, 0xffff, 0x1, 0x8, 0x8001, 0x0, 0x9, 0x9, 0x0, 0x7ff, 0x9019, 0x9, 0x6, 0x0, 0x7, 0x684, 0x8, 0x0, 0x1, 0x6, 0x40, 0x3f, 0x7, 0x6, 0xbf01, 0xceaa, 0x4851, 0x7, 0xfffffffffffffff7, 0x7, 0x3, 0x80000000, 0x7fffffff, 0x81, 0x6, 0x4, 0x1, 0x18, 0x10b, 0x3, 0x1c00000000000, 0x0, 0x5, 0xc8, 0x6c5, 0xec, 0x401, 0x4, 0x3, 0x5, 0xfff, 0xfffffffffffffffc, 0x0, 0x8, 0x40, 0x4, 0x100000001, 0x0, 0x4, 0x0, 0x8, 0x9, 0x5, 0x8], [0x3, 0xff, 0x9, 0x1ff, 0x1ff, 0x6000000, 0xfffffffffffffffc, 0xffff, 0x6, 0x200, 0x6, 0x9, 0x69, 0x9, 0x2, 0x7ff, 0x8001, 0x9, 0x80, 0x100, 0x6, 0x5, 0x400, 0x7, 0x8, 0x8f, 0x5, 0xfffffffffffff800, 0x8, 0x3ac7, 0x0, 0x2, 0x3, 0x20, 0x5, 0x40, 0x3, 0x5, 0x4, 0xffffffff, 0x401, 0xd8, 0x3b82, 0x80000000, 0x700000000, 0x10001, 0x4, 0x6598b88d, 0x4a, 0x8, 0xa9d9, 0x2, 0x8, 0x8, 0xaa, 0x80000000, 0x7fff, 0x100000000, 0x7, 0xfff, 0x6, 0x7, 0xffffffffffffa248, 0xe9a], [0x3, 0x7, 0xe5, 0x1f, 0x6, 0x620e, 0x1, 0x91, 0x10000, 0x7ff, 0x5, 0xba19, 0x6, 0x371, 0x5e7c, 0x8001, 0x10000, 0x1, 0x100, 0x2, 0x8, 0xfffffffffffffffb, 0xf2, 0x1, 0x8, 0x4, 0x13, 0xffffffff, 0x8, 0x4, 0x6, 0x8001, 0x2, 0x6dea15e1, 0x7ff, 0x4, 0x100, 0x81, 0x7, 0x6, 0x7, 0x9, 0x3ff, 0x7fa2, 0x8001, 0x101, 0x7ff, 0x5, 0xbe, 0x8000, 0x8, 0x1, 0x3, 0xe1e, 0x6000000000000, 0x1000, 0x8001, 0x7, 0xffffffffffff0000, 0x1f, 0x5, 0x2, 0x55, 0x99], [0x9, 0x10000, 0x9000000, 0xfffffffffffff001, 0x800, 0x20, 0x9, 0x7fffffff, 0x1, 0x0, 0xffffffffffffff42, 0x6, 0x7f, 0xe5, 0x7fff, 0x0, 0xf4, 0x8001, 0x2, 0x6, 0x9, 0x101, 0x4, 0x60, 0x101, 0x3, 0xb9, 0x400, 0x9, 0x6a, 0x2951, 0xd644, 0x5, 0x4, 0x471f, 0x1, 0x401, 0x9, 0x1, 0x3, 0x1, 0x3, 0xb6, 0x9, 0x3, 0x8000, 0x2, 0xfffffffffffffff8, 0x5, 0x1ff, 0x7, 0xc2, 0x2, 0x1, 0x4, 0x7, 0x7f, 0x5, 0x8001, 0xff, 0xffffffff, 0x3f, 0x3ff, 0x1]}, 0x45c) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) get_robust_list(r0, 0x0, 0x0) 18:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r0, 0x4820f) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) 18:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{}, {0xa, 0x0, 0x2, @remote}, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8]}, 0x5c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r0, 0x4820f) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) 18:23:40 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="02042dbd7000fcdbdf4ae03d649d2e1825050000000c000200080002004e200000080004004d000000140001000800050000000000080009007700000030000300140006000006000000000000000000ffffffffff0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c8b52e4ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347f4a000000000000004b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e77fc50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c116794000000000000000000e4ffff17a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7b3040c4ec0de1d30786c1eea5b6cd2db9ee13318668e3f575e9c3aaadf5607aaddea3144704c0b105f6c51d2556f853f20b4a22c80003872f534930702ff2dfa1589b9a29e49f1fe8e205b9174e088f24e2594fa01b04945dd72a710f3ada28b3db65b9fcdcfa162319180d726b3ef000000000000000016afa17eab1a012497a75917961beaf2e5096e2ba8263c6d8d5c876df8310b3d4baf4cfb51dda18821b2cb160234a5150a633177ec64a8c959394513336b48f5b800413d77f345ca1b63b16859e6ba922a4202d9d97ba3b33dc8aed85d37da3d5ea515f117e4d0580a272dd263efd7a9287e90d24abe19f83ace4ffe6d212580841970ad1243649f62afb19562c0a15db164910aeb9da33ce6e50ecf48c582"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:23:42 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:42 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:42 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:42 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r0, 0x4820f) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) 18:23:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x301300, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='-', 0x1, 0x801, 0x0, 0x0) 18:23:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f0000000080)=""/78}, 0x18) 18:23:47 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="02042dbd7000fcdbdf4ae03d649d2e1825050000000c000200080002004e200000080004004d000000140001000800050000000000080009007700000030000300140006000006000000000000000000ffffffffff0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c8b52e4ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347f4a000000000000004b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e77fc50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c116794000000000000000000e4ffff17a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7b3040c4ec0de1d30786c1eea5b6cd2db9ee13318668e3f575e9c3aaadf5607aaddea3144704c0b105f6c51d2556f853f20b4a22c80003872f534930702ff2dfa1589b9a29e49f1fe8e205b9174e088f24e2594fa01b04945dd72a710f3ada28b3db65b9fcdcfa162319180d726b3ef000000000000000016afa17eab1a012497a75917961beaf2e5096e2ba8263c6d8d5c876df8310b3d4baf4cfb51dda18821b2cb160234a5150a633177ec64a8c959394513336b48f5b800413d77f345ca1b63b16859e6ba922a4202d9d97ba3b33dc8aed85d37da3d5ea515f117e4d0580a272dd263efd7a9287e90d24abe19f83ace4ffe6d212580841970ad1243649f62afb19562c0a15db164910aeb9da33ce6e50ecf48c582"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:47 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 18:23:47 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) mknod$loop(&(0x7f0000000080)='./file0//ile0\x00', 0x6000, 0x0) creat(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 18:23:47 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:47 executing program 0: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c1100000000000900000700000000000000000000000038585800000000000000000000000000006dbd006015d800b256386201ef6a74ca4b24c9"], 0x5c) 18:23:47 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) [ 176.412837] SELinux: failed to load policy [ 176.453152] SELinux: failed to load policy 18:23:47 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:48 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:48 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:51 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:51 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:51 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:51 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005540)='asymmet\x00\x00\xfe\xc5\x06s\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f0000005700)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f397851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d8636093ebd5d47c23f3f0fc881e6b4b5899d90a85c7b42f9c9699cf15e58d03500fff988f87735c29f848273b55e8a9c6afa2776970d929e068fb6652e977339b5cda19e11f56192bd9fcfe2612b23f8a247930e03273bcdc7cbba3f1cdb76dce9b8633dcab3bcda093db0e9ecbadc9c7103d7a370abaaf6e4193eeb0434c4b6b66c1067537c4293329889cf9cfff0b38f193851774c4d9c61b5d7da3a0fe72ae5", 0xe0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0xfffffffffffffff9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1a, &(0x7f0000005680)={@ipv4={[], [], @multicast2}}, &(0x7f00000056c0)=0xfffffffffffffd84) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c035f0961738b5f73746174730000000000000000000000c9e800466a39aea4080003000b000000ffff0400880d408e07cd74dc45088a19d68f5e6275dac652509d00bee2000a0000000000000000009085402ab720e933404eeb0f28f20b0d293a66fef1aad0ac7c03292c8af9a39c1788791b1f12f8a93d2109b0c76042e486617a47065509fd83ac29f5319bc40122ad7b26e5a3848b1c81386a2fe3885f70e40827583eade932b4e0179da94359e8cba1376967529d088baf1beefdcc44911f6cb82c2cdec0c071a84e2b1e250e1698863f45d151bd6f9569f471b1e1b90e0431ada0feedea92d0511d705ea342c49fd05ecf989e00000000000015265ac58f52b6eab87a8adbff2a32ba3b11e9192eae4a66bdafde3c1e8f6a7edfc76775cf0bf464d75b0b08291ed422232fd695534ed5ca5f2194f0e76484eda6c20e47f350e2f3fef3ea72"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 18:23:51 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:51 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03c145336e77bca86fcce945c43075d583233b2c36ff471d140ff8b4d91b33ad13540f5f2cffe0ced42839848a13cbc66f1d7393f01a8fe63b37619665d1c98bc1ae09fa9dcc642f2047a555bc8aab2ebfc00b13b902494b139ebe4b96026bf5c441b30b11611371386fac1ccf99df87093bd6609b24f7e7a1bfc175e720c7bb496c45d6f42acfacc216307f7f3bebb96f443e68717442b6ae5a9c29e10a5be02f30007653c9debdaa1e69c28d15d3bfd69232dfafae13622f4cbe9a030ae880375f7415d10770aae1c8271393546f40fa07e6e205de1f52ab215d7c2a1dc474d28e79081913f19c2c53fc8b8d86c699523e836a548c1315610ca4542b0ae145a1fac88d417252fdbec86b4d2d824ca2702102b18062a7194e2f96904dd210c1d2cbd12d253f4243324f61cbb42a0271527d7b871a1ddee9b55030a173ed9573a5cce7924946474c21e39bdddd559aa5f85e981d6ca79e967d5edb484ed6c70bf1d1c57f3ad64b5ede6ba51158d044578d395c561abd382335c5342883d6588d94fb860c0025adab4df23b2c9c00638fe33816b609267ad80e2b6b04d6b7872db753b3ed3dba724bec6c02d5a40cca99e074682f0fc6e0db69a265e5b2757dafd5db7d8a9d5f00b94e6afe662b180b750bedbbb3ba03c52bee15be40b259471fca2fd32696d241d6f9dea3beac4054146e334969e4dae0ef929a4b762bd44612353dbe8275ed21b3f34bf9b38d64e7cfbd8aebf826bd40eb2cb2331b410ca7753c40250954fa8ad12c09e7a54e18a645ad1e501d93e540c6560e702e80e360def60ccab4fd18bc3a33a9ef798aa77ccd30a0175e35b1d6df6963a489322b149d673d920695294f0e6267a4a078c4ab4b2e2cfefb7e81f45f6dd7207e2c8b7e57ac9d988856fa8c0c4c6e49be3c4f9dc7aa078f76268f0be9e2af88a0fe658b243ded33b3836d559a1fb480278f82e546eec2666def860686e9abb898d80f018edb937f7a902238194a16be357e91fd86eaab3c19ae9446a27810dfe586f2d354e251c4afdd89af87421f943d7b9e12b6640897459bd988ef31960784c8072184456fa99d33c3978a0dfc5dd88bfe941da4681d6e31894f5100b2e6fdbd75e51f2f32a0bc00976721b453c5c670b04ca27c23232be7734c35f2898512c3138c78d42626693084826d195299fdb4467db31c79761e40112d1e47d8fe1b846bec1dc7f92d59d088af95a7d4b0d10b7ece85bf6aef12693c429e3df8f7f27289857e16005a233ac1c526afcfa2d4a82ffdd0d52724b3a635e4415d7c0fbcacd1c24294919ad8bd6edc2dcc7e8c66f5980b8483d50a9f5b2204d2f9fbfccffd578dd718b342a1443be5e4f18fbc10691c678ec837ea9a37c8456dde7e3f420bd61e918270b83c3f5c3f9495b33c7be6ea81b78df808cdd55862beb2ad246bf402cbc90918f6d4ff0d24755c346cac9093a101f8ae9eb863139e012c73e10f4e09ae69f822f2bace32429dbbff181115c9eaf00deae55ac0c5c2563672947820b7d016d15049b9fe294a4613954832521727fbac1d900b441174140864c9c5d1fb58b2f0dbfbec0b62c4216a408b8b7f6c3aaaa8b3f153161173dc48daf0f2ddb3f30ac6e573430df30d6ea7259e460a19cf329c661dee097b871b351ffd22b8090df3dd9fdb22cb636f18eb4df69a63299ff3e2acf0d08a944e46907007be920a3672c215dc9fc8aa3066399d9b7494a8a2bc0416aec022389a52bb110ee99ce773132c61c04095c3d591dc273d7b91a99ec99911e7dfcc4b4522431d543ae1710ebfa4c0ac8c3b2af2827233d4b4edda49b98c7086e65b05930d2014cc44bb92217c9578282fdb9c2ce817eba860a14c8f9914353ca14f14d4baad9be49f03e91ecc42d199c3e3704d0476cbb01016326e351f6995e59287197cdc1b1a103a749b6d6a55bbc3cfdb9b8211653d55c46618fd1a0e4a2c755ab4c5d3503d4900648c6adc486ff1ea7e3228300ea161a32a55702de9115bb75928fff82d3761599792a359c3d04e738be8a16ecf1db16935bc2a6c54bd1c33f881b7f1ea687a06504667ec0f05c058392af51a4141123c6090f5ddb12845dc0a486d5f318f0efe1926b9bd5e3ae982e75f49225ee6b71899b7483b501466767a05320eebe3e94c54ec335a", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:51 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:51 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:51 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0x9, &(0x7f0000001180)=""/166, &(0x7f00000000c0)=0xa6) 18:23:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000002c0)={0x0, 0x4}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xc9}) [ 180.996801] nla_parse: 14 callbacks suppressed [ 180.996809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 181.042695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 18:23:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000002c0)={0x0, 0x4}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xc9}) [ 181.139120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 18:23:53 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x20) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x4, 0x0, 0x3, 0x5, 0x3, 0x9}, &(0x7f0000000440)=0x20) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) r3 = timerfd_create(0x0, 0x0) timerfd_gettime(r3, &(0x7f00000005c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xb0, 0x0, &(0x7f00000002c0)="76d465979944bd39923ac3a82a6a720ba2b2344e2fe752b0f9cba609c3110c38c96e84ebb36c2cbafe225531572d316b4d650efcd1f4bdc0fc9d85723b5d5688a9097b966c93831dfb1b8d19eeb99e6fe9e434eeef754d66669bdca499e94a5d0fa7c9be4a46c3023bc0667b5d916e086805ce8465d91b5ad85a04dff6a87ac044f7240ed323a7feaee4df75874241f20ebb35a7a98b4235647387c16090481c7eb41d1336efe6184055770a3865664f", 0x0}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x100) 18:23:53 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000002c0)={0x0, 0x4}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xc9}) [ 182.733104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 18:23:53 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x20) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x4, 0x0, 0x3, 0x5, 0x3, 0x9}, &(0x7f0000000440)=0x20) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) r3 = timerfd_create(0x0, 0x0) timerfd_gettime(r3, &(0x7f00000005c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xb0, 0x0, &(0x7f00000002c0)="76d465979944bd39923ac3a82a6a720ba2b2344e2fe752b0f9cba609c3110c38c96e84ebb36c2cbafe225531572d316b4d650efcd1f4bdc0fc9d85723b5d5688a9097b966c93831dfb1b8d19eeb99e6fe9e434eeef754d66669bdca499e94a5d0fa7c9be4a46c3023bc0667b5d916e086805ce8465d91b5ad85a04dff6a87ac044f7240ed323a7feaee4df75874241f20ebb35a7a98b4235647387c16090481c7eb41d1336efe6184055770a3865664f", 0x0}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x100) 18:23:53 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03c145336e77bca86fcce945c43075d583233b2c36ff471d140ff8b4d91b33ad13540f5f2cffe0ced42839848a13cbc66f1d7393f01a8fe63b37619665d1c98bc1ae09fa9dcc642f2047a555bc8aab2ebfc00b13b902494b139ebe4b96026bf5c441b30b11611371386fac1ccf99df87093bd6609b24f7e7a1bfc175e720c7bb496c45d6f42acfacc216307f7f3bebb96f443e68717442b6ae5a9c29e10a5be02f30007653c9debdaa1e69c28d15d3bfd69232dfafae13622f4cbe9a030ae880375f7415d10770aae1c8271393546f40fa07e6e205de1f52ab215d7c2a1dc474d28e79081913f19c2c53fc8b8d86c699523e836a548c1315610ca4542b0ae145a1fac88d417252fdbec86b4d2d824ca2702102b18062a7194e2f96904dd210c1d2cbd12d253f4243324f61cbb42a0271527d7b871a1ddee9b55030a173ed9573a5cce7924946474c21e39bdddd559aa5f85e981d6ca79e967d5edb484ed6c70bf1d1c57f3ad64b5ede6ba51158d044578d395c561abd382335c5342883d6588d94fb860c0025adab4df23b2c9c00638fe33816b609267ad80e2b6b04d6b7872db753b3ed3dba724bec6c02d5a40cca99e074682f0fc6e0db69a265e5b2757dafd5db7d8a9d5f00b94e6afe662b180b750bedbbb3ba03c52bee15be40b259471fca2fd32696d241d6f9dea3beac4054146e334969e4dae0ef929a4b762bd44612353dbe8275ed21b3f34bf9b38d64e7cfbd8aebf826bd40eb2cb2331b410ca7753c40250954fa8ad12c09e7a54e18a645ad1e501d93e540c6560e702e80e360def60ccab4fd18bc3a33a9ef798aa77ccd30a0175e35b1d6df6963a489322b149d673d920695294f0e6267a4a078c4ab4b2e2cfefb7e81f45f6dd7207e2c8b7e57ac9d988856fa8c0c4c6e49be3c4f9dc7aa078f76268f0be9e2af88a0fe658b243ded33b3836d559a1fb480278f82e546eec2666def860686e9abb898d80f018edb937f7a902238194a16be357e91fd86eaab3c19ae9446a27810dfe586f2d354e251c4afdd89af87421f943d7b9e12b6640897459bd988ef31960784c8072184456fa99d33c3978a0dfc5dd88bfe941da4681d6e31894f5100b2e6fdbd75e51f2f32a0bc00976721b453c5c670b04ca27c23232be7734c35f2898512c3138c78d42626693084826d195299fdb4467db31c79761e40112d1e47d8fe1b846bec1dc7f92d59d088af95a7d4b0d10b7ece85bf6aef12693c429e3df8f7f27289857e16005a233ac1c526afcfa2d4a82ffdd0d52724b3a635e4415d7c0fbcacd1c24294919ad8bd6edc2dcc7e8c66f5980b8483d50a9f5b2204d2f9fbfccffd578dd718b342a1443be5e4f18fbc10691c678ec837ea9a37c8456dde7e3f420bd61e918270b83c3f5c3f9495b33c7be6ea81b78df808cdd55862beb2ad246bf402cbc90918f6d4ff0d24755c346cac9093a101f8ae9eb863139e012c73e10f4e09ae69f822f2bace32429dbbff181115c9eaf00deae55ac0c5c2563672947820b7d016d15049b9fe294a4613954832521727fbac1d900b441174140864c9c5d1fb58b2f0dbfbec0b62c4216a408b8b7f6c3aaaa8b3f153161173dc48daf0f2ddb3f30ac6e573430df30d6ea7259e460a19cf329c661dee097b871b351ffd22b8090df3dd9fdb22cb636f18eb4df69a63299ff3e2acf0d08a944e46907007be920a3672c215dc9fc8aa3066399d9b7494a8a2bc0416aec022389a52bb110ee99ce773132c61c04095c3d591dc273d7b91a99ec99911e7dfcc4b4522431d543ae1710ebfa4c0ac8c3b2af2827233d4b4edda49b98c7086e65b05930d2014cc44bb92217c9578282fdb9c2ce817eba860a14c8f9914353ca14f14d4baad9be49f03e91ecc42d199c3e3704d0476cbb01016326e351f6995e59287197cdc1b1a103a749b6d6a55bbc3cfdb9b8211653d55c46618fd1a0e4a2c755ab4c5d3503d4900648c6adc486ff1ea7e3228300ea161a32a55702de9115bb75928fff82d3761599792a359c3d04e738be8a16ecf1db16935bc2a6c54bd1c33f881b7f1ea687a06504667ec0f05c058392af51a4141123c6090f5ddb12845dc0a486d5f318f0efe1926b9bd5e3ae982e75f49225ee6b71899b7483b501466767a05320eebe3e94c54ec335a", 0xe00) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) write$P9_RSYMLINK(r2, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x778da3ea848ff04d, 0x2, 0x2}}, 0x14) sendfile(r2, r3, 0x0, 0x10000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x6d35, 0x9, 0x8, 0x10001}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x20040800) write(r4, &(0x7f0000000400)="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", 0x187) r6 = inotify_add_watch(r4, &(0x7f0000000600)='./file0\x00', 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) openat(r4, &(0x7f0000000080)='./file0\x00', 0x4a0180, 0x1) inotify_rm_watch(r2, r6) getpeername(r4, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000005c0)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x71bdaa81, 0xb49, 0x100, 0x1ff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001900)=ANY=[@ANYBLOB="04000000000000000000005d3d56150000000000000917bea940000000586f312600000000000919ae25b634dccf6605c7280bbce7e92d889482516a8530f1a6a8a30b5cf5cd35e40943fbe5d777fa23e0aed9db44350c2b9859fd764324c3766b52faaeefd7415cb67cee71d982c73f540fa3237b8e17c106c4bdc475d8ebc43a7b6968e6d9ea95e83743e00616422db0f21b07c759d260522ae26157671354c061e40000000000000000000000"]) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x0, 0x81}], 0x18) 18:23:53 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000380)=')', 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 18:23:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000002c0)={0x0, 0x4}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xc9}) 18:23:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 18:23:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) [ 182.847382] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 18:23:53 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x20) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x4, 0x0, 0x3, 0x5, 0x3, 0x9}, &(0x7f0000000440)=0x20) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) r3 = timerfd_create(0x0, 0x0) timerfd_gettime(r3, &(0x7f00000005c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xb0, 0x0, &(0x7f00000002c0)="76d465979944bd39923ac3a82a6a720ba2b2344e2fe752b0f9cba609c3110c38c96e84ebb36c2cbafe225531572d316b4d650efcd1f4bdc0fc9d85723b5d5688a9097b966c93831dfb1b8d19eeb99e6fe9e434eeef754d66669bdca499e94a5d0fa7c9be4a46c3023bc0667b5d916e086805ce8465d91b5ad85a04dff6a87ac044f7240ed323a7feaee4df75874241f20ebb35a7a98b4235647387c16090481c7eb41d1336efe6184055770a3865664f", 0x0}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x100) 18:23:53 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000380)=')', 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 18:23:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 18:23:53 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000380)=')', 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 18:23:54 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000180)={0x0}) close(0xffffffffffffffff) 18:23:54 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x20) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@mcast2, 0x4, 0x0, 0x3, 0x5, 0x3, 0x9}, &(0x7f0000000440)=0x20) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) r3 = timerfd_create(0x0, 0x0) timerfd_gettime(r3, &(0x7f00000005c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xb0, 0x0, &(0x7f00000002c0)="76d465979944bd39923ac3a82a6a720ba2b2344e2fe752b0f9cba609c3110c38c96e84ebb36c2cbafe225531572d316b4d650efcd1f4bdc0fc9d85723b5d5688a9097b966c93831dfb1b8d19eeb99e6fe9e434eeef754d66669bdca499e94a5d0fa7c9be4a46c3023bc0667b5d916e086805ce8465d91b5ad85a04dff6a87ac044f7240ed323a7feaee4df75874241f20ebb35a7a98b4235647387c16090481c7eb41d1336efe6184055770a3865664f", 0x0}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x100) 18:23:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 18:23:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 18:23:54 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000380)=')', 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 18:23:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:54 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 18:23:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)=@deltclass={0x2c, 0x29, 0xff2369b9031a669b, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 18:23:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 18:23:54 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 18:23:54 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f00000004c0)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 18:23:54 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 18:23:54 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 18:23:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:55 executing program 5: ustat(0x8, 0x0) pipe2(0x0, 0x800) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x5, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 18:23:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000002, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = gettid() setpriority(0x1, r1, 0x800800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000)='q', &(0x7f0000001240)=""/4096}, 0x18) 18:23:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:55 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:55 executing program 5: ustat(0x8, 0x0) pipe2(0x0, 0x800) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x5, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 18:23:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffd4c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) r2 = memfd_create(&(0x7f0000000c40)='TPROXY\x00', 0x3) accept$unix(r2, &(0x7f0000000500), &(0x7f00000000c0)=0x6e) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000480)={0x7}, 0x7) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) creat(&(0x7f0000000840)='./bus\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') pipe2(&(0x7f00000002c0), 0x800) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) r4 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x501000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x9, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 18:23:55 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 5: ustat(0x8, 0x0) pipe2(0x0, 0x800) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x5, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 18:23:55 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:56 executing program 5: ustat(0x8, 0x0) pipe2(0x0, 0x800) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x5, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 18:23:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) [ 185.242297] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 185.376483] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 18:23:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:56 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) r0 = getpid() setpriority(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$smack_current(r4, &(0x7f0000000340)='filter\x00', 0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @empty, @multicast1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shutdown(r3, 0x1) setsockopt$sock_void(r1, 0x29, 0x3b, 0x0, 0x13000000) 18:23:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) [ 185.555845] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 185.586974] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 185.735069] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 185.784034] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 18:23:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x111000, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 18:23:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x101}}) 18:23:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) [ 186.081446] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 18:23:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) readv(r0, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000600)=""/88, 0x58}, {0x0}, {&(0x7f0000000980)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000d00)=""/163, 0xa3}, {0x0}, {&(0x7f0000000e00)=""/108, 0x6c}], 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=""/139, &(0x7f0000000000)=0x8b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0}, 0x30) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000f40)) flock(0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/153, 0x99) fcntl$getown(r2, 0x9) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 18:23:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 18:23:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x4, &(0x7f0000000500)=[{0x0, 0xb94a}, {0xfffffffffffffffa}, {0xff, 0x6000000000000000}, {0x100, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) mount$bpf(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='bpf\x00', 0x10080, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x3cdf99e6}}], [{@obj_user={'obj_user', 0x3d, '$)'}}]}) listen(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'r\x06\x00e0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00'}, 0xffffffffffffff77) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000000}, &(0x7f0000000200)) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@in, &(0x7f00000003c0)=0x80) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) getpeername$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) 18:23:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:23:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 186.274762] binder: 4637:4640 Release 1 refcount change on invalid ref 0 ret -22 [ 186.286884] audit: type=1400 audit(1547058237.214:23): avc: denied { map } for pid=4635 comm="syz-executor5" path="/dev/ashmem" dev="devtmpfs" ino=5422 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 186.300234] binder: 4637:4640 Release 1 refcount change on invalid ref 0 ret -22 18:23:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:23:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 186.379208] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 186.403649] binder: 4652:4654 Release 1 refcount change on invalid ref 0 ret -22 18:23:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 186.497394] binder: 4663:4664 Release 1 refcount change on invalid ref 0 ret -22 [ 186.515155] binder: 4659:4661 Release 1 refcount change on invalid ref 0 ret -22 18:23:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 186.825321] binder: 4673:4675 Release 1 refcount change on invalid ref 0 ret -22 18:23:57 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x7, 0x0) epoll_pwait(r1, &(0x7f00000038c0)=[{}, {}, {}, {}, {}], 0x5, 0x3, &(0x7f0000003840), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r1, &(0x7f0000000340)=""/210) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 18:23:57 executing program 5: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'secur\x86ty\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfa\x00'}, &(0x7f0000000080)=0x54) 18:23:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x83, 0x40007, 0x1, 0x1}, 0x19) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 18:23:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:57 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) ioprio_set$pid(0x3, r3, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 18:23:57 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./control\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) getdents64(r0, &(0x7f00000000c0)=""/183, 0xb7) 18:23:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 18:23:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007041dfffd946fa283000a200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:23:58 executing program 0: io_setup(0x4, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="fb76c17b83810700000091cf004ffc2500000000", 0x14}]) [ 187.068092] binder: 4679:4682 Release 1 refcount change on invalid ref 0 ret -22 18:23:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) getpgrp(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000500)='dec ', 0x0) ftruncate(r2, 0x40005) sendfile(r0, r2, 0x0, 0x2000000000005) [ 187.169742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 187.193282] binder: 4705:4709 Release 1 refcount change on invalid ref 0 ret -22 18:23:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 18:23:58 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x7, 0x0) epoll_pwait(r1, &(0x7f00000038c0)=[{}, {}, {}, {}, {}], 0x5, 0x3, &(0x7f0000003840), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r1, &(0x7f0000000340)=""/210) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 18:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 18:23:58 executing program 1: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:58 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x4040c2, 0x0) read(r0, &(0x7f0000000000)=""/156, 0x9c) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000040)={0x81}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x117) fallocate(r4, 0x20, 0x0, 0xfffffeff000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readahead(r5, 0x9, 0x7ff) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000580)=""/200) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r6 = dup(r3) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000080)) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xeb2, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) ppoll(&(0x7f00000012c0)=[{r6, 0x2}], 0x1, &(0x7f0000001340)={0x0, r8+10000000}, &(0x7f0000001380), 0x8) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 18:23:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 18:23:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:23:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 18:23:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 18:23:58 executing program 1: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 18:23:58 executing program 5: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:58 executing program 1: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 18:23:59 executing program 5: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 18:23:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x7, 0x0) epoll_pwait(r1, &(0x7f00000038c0)=[{}, {}, {}, {}, {}], 0x5, 0x3, &(0x7f0000003840), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r1, &(0x7f0000000340)=""/210) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 18:23:59 executing program 1: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x404002, 0x0) 18:23:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 18:23:59 executing program 5: r0 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000003c0)=r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000340)=""/66) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x0, 0x2, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbc, 0x0, {0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 1: r0 = gettid() ioprio_set$pid(0x3, r0, 0x0) 18:23:59 executing program 4: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2000080930a06000000a84308090000003800080008000a0000dc1338d544000006000000f75afb83de448daa72540d810000db5327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 18:23:59 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 18:23:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) [ 188.725195] netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. [ 188.842418] audit: type=1400 audit(1547058239.774:24): avc: denied { associate } for pid=4803 comm="syz-executor1" name="full" dev="devtmpfs" ino=1031 scontext=system_u:object_r:semanage_trans_lock_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 18:24:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x7, 0x0) epoll_pwait(r1, &(0x7f00000038c0)=[{}, {}, {}, {}, {}], 0x5, 0x3, &(0x7f0000003840), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r1, &(0x7f0000000340)=""/210) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 18:24:00 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0xffffffffffff0001) 18:24:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) truncate(0x0, 0xffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:24:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 18:24:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) [ 189.454967] audit: type=1400 audit(1547058240.374:25): avc: denied { syslog } for pid=4815 comm="syz-executor4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:24:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 18:24:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2d, 0x0, 0x206, {0x0, @tcp_ip6_spec={@mcast1, @mcast1, 0x4e21, 0x4e20, 0x4ba0}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0x8, 0x353a, [0x0, 0x9]}, @esp_ip6_spec={@remote, @mcast1, 0x0, 0x124b}, {0x0, @random="2e47883d6242", 0x0, 0x0, [0x5000000000000000]}, 0x3, 0x2}}}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x0) 18:24:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 18:24:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 18:24:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 18:24:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 18:24:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) truncate(0x0, 0xffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:01 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 18:24:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000580)=0xffffffffffffffa7) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getgid() getgroups(0x40000000000000dd, &(0x7f0000000380)=[0x0]) fstat(r0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_a\xe3\xa2\xbd{fb\xe8\x1f\\\xd8\xae', &(0x7f0000001540)=ANY=[@ANYBLOB="1000230000000020000100000000"], 0x1, 0x3) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) capget(&(0x7f0000000840)={0x399f1332}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 18:24:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 18:24:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) truncate(0x0, 0xffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 18:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 18:24:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0xfffffffffffffffe, 0x0) 18:24:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0xa}}) [ 191.283614] ================================================================== [ 191.291093] BUG: KASAN: use-after-free in ip_check_defrag+0x4f5/0x523 [ 191.297681] Write of size 4 at addr ffff8881c8ffd45c by task syz-executor2/4882 [ 191.305119] [ 191.306753] CPU: 1 PID: 4882 Comm: syz-executor2 Not tainted 4.14.92+ #4 [ 191.313578] Call Trace: [ 191.316178] dump_stack+0xb9/0x10e [ 191.319728] ? ip_check_defrag+0x4f5/0x523 [ 191.323969] print_address_description+0x60/0x226 [ 191.328816] ? ip_check_defrag+0x4f5/0x523 [ 191.333059] kasan_report.cold+0x88/0x2a5 [ 191.337213] ? ip_check_defrag+0x4f5/0x523 [ 191.341445] ? ip_defrag+0x3b50/0x3b50 [ 191.345341] ? check_preemption_disabled+0x35/0x1f0 [ 191.350361] ? packet_rcv_fanout+0x4d1/0x5e0 [ 191.354761] ? fanout_demux_rollover+0x4d0/0x4d0 [ 191.359514] ? dev_queue_xmit_nit+0x21a/0x960 [ 191.364030] ? dev_hard_start_xmit+0xa3/0x890 [ 191.369035] ? validate_xmit_skb_list+0xd2/0x110 [ 191.373789] ? sch_direct_xmit+0x27a/0x520 [ 191.378023] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 191.383724] ? lock_acquire+0x10f/0x380 [ 191.387693] ? ip_finish_output2+0x9fe/0x12f0 [ 191.392193] ? __dev_queue_xmit+0x1565/0x1cd0 [ 191.396688] ? trace_hardirqs_on_caller+0x25b/0x540 [ 191.401695] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.406450] ? netdev_pick_tx+0x2e0/0x2e0 [ 191.410600] ? retint_kernel+0x2d/0x2d [ 191.414504] ? ip_finish_output2+0x9fe/0x12f0 [ 191.419003] ? ip_copy_addrs+0xd0/0xd0 [ 191.422883] ? retint_kernel+0x2d/0x2d [ 191.426776] ? ip_do_fragment+0xa20/0x1ee0 [ 191.431089] ? ip_do_fragment+0xa20/0x1ee0 [ 191.435332] ? ip_copy_addrs+0xd0/0xd0 [ 191.439228] ? ip_fragment.constprop.0+0x146/0x200 [ 191.444165] ? ip_finish_output+0x7a7/0xc70 [ 191.448489] ? ip_mc_output+0x231/0xbe0 [ 191.452461] ? ip_queue_xmit+0x1a70/0x1a70 [ 191.456690] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 191.462137] ? ip_fragment.constprop.0+0x200/0x200 [ 191.467067] ? dst_release+0xc/0x80 [ 191.470691] ? __ip_make_skb+0xe30/0x1690 [ 191.474841] ? ip_local_out+0x98/0x170 [ 191.478726] ? ip_send_skb+0x3a/0xc0 [ 191.482432] ? ip_push_pending_frames+0x5f/0x80 [ 191.487097] ? raw_sendmsg+0x19de/0x2270 [ 191.491171] ? raw_seq_next+0x80/0x80 [ 191.494969] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 191.499636] ? retint_kernel+0x2d/0x2d [ 191.503544] ? sock_has_perm+0x1d3/0x260 [ 191.507600] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.512368] ? trace_hardirqs_on+0x10/0x10 [ 191.516601] ? inet_sendmsg+0x14a/0x510 [ 191.520569] ? inet_recvmsg+0x540/0x540 [ 191.524536] ? sock_sendmsg+0xb7/0x100 [ 191.528420] ? sock_no_sendpage+0x132/0x1a0 [ 191.532733] ? sock_rfree+0x140/0x140 [ 191.536546] ? trace_hardirqs_on_caller+0x37b/0x540 [ 191.541558] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.546314] ? inet_sendpage+0x1bb/0x5c0 [ 191.550373] ? inet_getname+0x390/0x390 [ 191.554339] ? kernel_sendpage+0x84/0xd0 [ 191.558400] ? sock_sendpage+0x84/0xa0 [ 191.562286] ? pipe_to_sendpage+0x23d/0x300 [ 191.566636] ? kernel_sendpage+0xd0/0xd0 [ 191.570694] ? direct_splice_actor+0x160/0x160 [ 191.575277] ? __put_page+0x68/0xa0 [ 191.578901] ? __splice_from_pipe+0x331/0x740 [ 191.583399] ? direct_splice_actor+0x160/0x160 [ 191.587976] ? direct_splice_actor+0x160/0x160 [ 191.592552] ? splice_from_pipe+0xd9/0x140 [ 191.596783] ? splice_shrink_spd+0xb0/0xb0 [ 191.601025] ? security_file_permission+0x88/0x1e0 [ 191.605957] ? splice_from_pipe+0x140/0x140 [ 191.610274] ? SyS_splice+0xd1c/0x12d0 [ 191.614180] ? compat_SyS_vmsplice+0x150/0x150 [ 191.618755] ? do_clock_gettime+0xd0/0xd0 [ 191.622910] ? do_syscall_64+0x43/0x4b0 [ 191.626878] ? compat_SyS_vmsplice+0x150/0x150 [ 191.631459] ? do_syscall_64+0x19b/0x4b0 [ 191.635524] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.640897] [ 191.642523] Allocated by task 4882: [ 191.646150] kasan_kmalloc.part.0+0x4f/0xd0 [ 191.650464] kmem_cache_alloc+0xd2/0x2d0 [ 191.654516] skb_clone+0x126/0x310 [ 191.658049] ip_check_defrag+0x2bc/0x523 [ 191.662103] packet_rcv_fanout+0x4d1/0x5e0 [ 191.666325] dev_queue_xmit_nit+0x21a/0x960 [ 191.670628] [ 191.672242] Freed by task 4882: [ 191.675516] kasan_slab_free+0xb0/0x190 [ 191.679479] kmem_cache_free+0xc4/0x330 [ 191.683442] kfree_skbmem+0xa0/0x100 [ 191.687154] kfree_skb+0xcd/0x350 [ 191.690598] ip_defrag+0x5f4/0x3b50 [ 191.694232] ip_check_defrag+0x39b/0x523 [ 191.698287] packet_rcv_fanout+0x4d1/0x5e0 [ 191.702513] dev_queue_xmit_nit+0x21a/0x960 [ 191.706820] [ 191.708441] The buggy address belongs to the object at ffff8881c8ffd3c0 [ 191.708441] which belongs to the cache skbuff_head_cache of size 224 [ 191.721612] The buggy address is located 156 bytes inside of [ 191.721612] 224-byte region [ffff8881c8ffd3c0, ffff8881c8ffd4a0) [ 191.733471] The buggy address belongs to the page: [ 191.738389] page:ffffea000723ff40 count:1 mapcount:0 mapping: (null) index:0x0 [ 191.746522] flags: 0x4000000000000100(slab) [ 191.750836] raw: 4000000000000100 0000000000000000 0000000000000000 00000001800c000c [ 191.758708] raw: dead000000000100 dead000000000200 ffff8881dab58200 0000000000000000 [ 191.766583] page dumped because: kasan: bad access detected [ 191.772279] [ 191.773895] Memory state around the buggy address: [ 191.778811] ffff8881c8ffd300: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 191.786166] ffff8881c8ffd380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 191.793514] >ffff8881c8ffd400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 191.800862] ^ [ 191.807081] ffff8881c8ffd480: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 191.816077] ffff8881c8ffd500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 191.823420] ================================================================== [ 191.830761] Disabling lock debugging due to kernel taint [ 191.836310] Kernel panic - not syncing: panic_on_warn set ... [ 191.836310] [ 191.843690] CPU: 1 PID: 4882 Comm: syz-executor2 Tainted: G B 4.14.92+ #4 [ 191.851731] Call Trace: [ 191.854324] dump_stack+0xb9/0x10e [ 191.857866] panic+0x1d9/0x3c2 [ 191.861073] ? add_taint.cold+0x16/0x16 [ 191.865045] ? retint_kernel+0x2d/0x2d [ 191.868943] ? ip_check_defrag+0x4f5/0x523 [ 191.873175] kasan_end_report+0x43/0x49 [ 191.877155] kasan_report.cold+0xa4/0x2a5 [ 191.881322] ? ip_check_defrag+0x4f5/0x523 [ 191.885569] ? ip_defrag+0x3b50/0x3b50 [ 191.889458] ? check_preemption_disabled+0x35/0x1f0 [ 191.894474] ? packet_rcv_fanout+0x4d1/0x5e0 [ 191.898876] ? fanout_demux_rollover+0x4d0/0x4d0 [ 191.903657] ? dev_queue_xmit_nit+0x21a/0x960 [ 191.908167] ? dev_hard_start_xmit+0xa3/0x890 [ 191.912667] ? validate_xmit_skb_list+0xd2/0x110 [ 191.917421] ? sch_direct_xmit+0x27a/0x520 [ 191.921655] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 191.927365] ? lock_acquire+0x10f/0x380 [ 191.931334] ? ip_finish_output2+0x9fe/0x12f0 [ 191.935834] ? __dev_queue_xmit+0x1565/0x1cd0 [ 191.940331] ? trace_hardirqs_on_caller+0x25b/0x540 [ 191.945342] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.950095] ? netdev_pick_tx+0x2e0/0x2e0 [ 191.954242] ? retint_kernel+0x2d/0x2d [ 191.958138] ? ip_finish_output2+0x9fe/0x12f0 [ 191.962648] ? ip_copy_addrs+0xd0/0xd0 [ 191.966533] ? retint_kernel+0x2d/0x2d [ 191.970425] ? ip_do_fragment+0xa20/0x1ee0 [ 191.974654] ? ip_do_fragment+0xa20/0x1ee0 [ 191.978897] ? ip_copy_addrs+0xd0/0xd0 [ 191.982794] ? ip_fragment.constprop.0+0x146/0x200 [ 191.987817] ? ip_finish_output+0x7a7/0xc70 [ 191.992131] ? ip_mc_output+0x231/0xbe0 [ 191.996148] ? ip_queue_xmit+0x1a70/0x1a70 [ 192.000376] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 192.005821] ? ip_fragment.constprop.0+0x200/0x200 [ 192.010740] ? dst_release+0xc/0x80 [ 192.014357] ? __ip_make_skb+0xe30/0x1690 [ 192.018502] ? ip_local_out+0x98/0x170 [ 192.022378] ? ip_send_skb+0x3a/0xc0 [ 192.026078] ? ip_push_pending_frames+0x5f/0x80 [ 192.030739] ? raw_sendmsg+0x19de/0x2270 [ 192.034798] ? raw_seq_next+0x80/0x80 [ 192.038607] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 192.043273] ? retint_kernel+0x2d/0x2d [ 192.047168] ? sock_has_perm+0x1d3/0x260 [ 192.051231] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 192.056013] ? trace_hardirqs_on+0x10/0x10 [ 192.060242] ? inet_sendmsg+0x14a/0x510 [ 192.064207] ? inet_recvmsg+0x540/0x540 [ 192.068180] ? sock_sendmsg+0xb7/0x100 [ 192.072066] ? sock_no_sendpage+0x132/0x1a0 [ 192.076376] ? sock_rfree+0x140/0x140 [ 192.080186] ? trace_hardirqs_on_caller+0x37b/0x540 [ 192.085190] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 192.089944] ? inet_sendpage+0x1bb/0x5c0 [ 192.094032] ? inet_getname+0x390/0x390 [ 192.097993] ? kernel_sendpage+0x84/0xd0 [ 192.102086] ? sock_sendpage+0x84/0xa0 [ 192.105985] ? pipe_to_sendpage+0x23d/0x300 [ 192.110296] ? kernel_sendpage+0xd0/0xd0 [ 192.114345] ? direct_splice_actor+0x160/0x160 [ 192.118922] ? __put_page+0x68/0xa0 [ 192.122542] ? __splice_from_pipe+0x331/0x740 [ 192.127032] ? direct_splice_actor+0x160/0x160 [ 192.131650] ? direct_splice_actor+0x160/0x160 [ 192.136261] ? splice_from_pipe+0xd9/0x140 [ 192.140487] ? splice_shrink_spd+0xb0/0xb0 [ 192.144717] ? security_file_permission+0x88/0x1e0 [ 192.149638] ? splice_from_pipe+0x140/0x140 [ 192.153950] ? SyS_splice+0xd1c/0x12d0 [ 192.157836] ? compat_SyS_vmsplice+0x150/0x150 [ 192.162409] ? do_clock_gettime+0xd0/0xd0 [ 192.166552] ? do_syscall_64+0x43/0x4b0 [ 192.170524] ? compat_SyS_vmsplice+0x150/0x150 [ 192.175095] ? do_syscall_64+0x19b/0x4b0 [ 192.179173] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.184873] Kernel Offset: 0x2e000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 192.195782] Rebooting in 86400 seconds..