0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 428.665282] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 428.672179] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 428.679031] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 428.935295] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:17:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 11:17:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) sendfile(r3, r3, &(0x7f0000000080), 0x2) dup3(r2, r3, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 11:17:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/153, 0x99}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/207, 0xcf}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) 11:17:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup3(r1, r0, 0x0) 11:17:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:18 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) [ 429.205603] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 429.275292] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:17:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) sendfile(r3, r3, &(0x7f0000000080), 0x2) dup3(r2, r3, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 11:17:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) 11:17:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2244355d2928ed7c) 11:17:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) 11:17:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2244355d2928ed7c) 11:17:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x40000000000034f, 0x0) 11:17:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2244355d2928ed7c) 11:17:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) 11:17:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) 11:17:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2244355d2928ed7c) 11:17:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x40000000000034f, 0x0) 11:17:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x40000000000034f, 0x0) 11:17:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x40000000000034f, 0x0) 11:17:21 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r3, 0x407, 0x3f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 11:17:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:21 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000000)={'syz'}, r1) 11:17:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000000)={'syz'}, r1) 11:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000000)={'syz'}, r1) 11:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000000)={'syz'}, r1) 11:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 11:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 11:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 11:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 11:17:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689040002800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2e3ed98425448b60d95b34602e0e018220ec8585a"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 11:17:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 11:17:22 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @local, @remote, 0x8, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:17:23 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @local, @remote, 0x8, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:17:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "688c3790cccfd8eedd30dc1f5f4e74702545c29e6f11017893e8ef11395545f71d7118639b9c5a56a6fa1d37f3c0befec12f37c136a2d778233562aba1f51c5cdeeb2a4876e3df8cc6f1e4ab1ac4cf303ca359da1566ddc01d138baa049652ce703895829f0321b1c181db38bd9d2c512b341dafbb2c5ff124bfda279828a1283ea2dfd7fd55f8dc850d425bb8012db08bb358593d937b0f5646b7558f795c4e041584e50b6db00e06f4061697ac4744447062df373f0a39d7f848f28f87ee2d9a647ba8a695b79a28417e498e24bb8e99aa215f58885249c76713050e290789dcb3e7a8dddb73629e131335fe9645d444650f7d2a3c19ca732f7c2220ea991e6c94a401baa8b60c3d23edf4e0fc4dcb505f60009aa48fb055764cbacf5d82218e0378f26e025e8c6f81d301b5237d8f87b433ce62cd20a34cdf137c1f5692505a83efab446302e5d8d4984a96593772d5c7e4c62c76852d86bb8546ba8ff7fa47c44ffa1d32253138edec80bb8a3f4e21a5dfb5a840a0f7a876013ddca8da5930f5f4b4b6c839dac3b361e90124d877037ead4362153ab8c0c51ec40c474544259a845c0bd30c41f3586c976739e2b8d33ab6398856232b8433a03c096ce77b4074bbeba8ac0aee0976fe2d1435d9054152ee2bb20cf83ccb7c15595d0d4c02e863ddeb54933ea6faf79f25718d37fe225bd11179ebfc282919064cd8c1a15252bdf0c413e9bcdc794aed458751047f961156bec6539184eadb55939e0593fa2b529e6bebabcda917b69633821e1b804ed73e299d45732598b905489906736a0075e078061e9883ffebded931705c9d0f3de40cebea31ab05581e3b4f737fa0fe0c58b0960464635d63dae5942eff1d400963be0c1faab81927ff26d600825dc03a087b51039647f2c5adf4fe9aa69c8967b72b568e415c10265e03df1e81b7632ec7242742a100aaa4703989dc7882e77e749ac3e9942a547e03702dba0752f069bc553ca908e4ad5f6b5dda35be13af5e247718079e2faee39d9755b65e18a7202aec81abe97e490dd8cd5a8bbdd7b541bd1a7fd0a295ecb14d2f9fcddc3b14a640dc7e2af9031d2f2f9df91f05e5c3b49c28041d2394d4c13d7ccd767f9fe312b9fc537eeeb9c56925e3b85a932da54cb2f6f43ef594112abba55d89a8f733357f1c0410a81239abef03dfdfdab7ce0ff20bb420e80bb27b0dffc4cb8ec932b33e9eb4a1f66ecff24dff389c3fd0005f0df35525b5b9d9aa1daa4217508d21b9fbd1c16aab1a39ec28b549538f0911f4096b4872a6e3270542cc4b91eb01207912fc8e58731931a871f55c1790567f47f5f39aac6f28bc2fea2bc881d7bf47367991cde81acc1841ffbefb6d0929f7cf1e6496dca1b05bae9d4706b58fee09a412db3f52e261e210cd9fbb2e2e629655638d02bb64a94367d2e515a0cfe3713a9ec9ee8c1195ed5849b4688186af76cae0c833a2567e36bd6c390ae19a465a7ea045d50e0b2d0ad3ef51b2a77bc0f2d23d6c094cbaba36dbc282f0045c7c908338068a32e4ef8cb1502d339488ca520547f9070139d12b3ff8c7c480312d74bfd305f471fc61569fc19551c94a25da887204f24526e14a2486ec05cb976a229ecaf89f22cfcd7070dea0c85e979f6460e29917349043d43e35c2bbbcbc907ef16c1089e1f5a5cf05df743da72ffb3e0485fee6c004797250e4c069dcb78f62d8f88bf8fe10cd8b97147e5ac89f17c8aaf585b078a034f31767d5be7dcaca63004b70672c24937609a39ce2ad511856c1cf696981aff2874113adbd3de591905d798acfa3bc0e4db4a05cc28d23b662e6d562b283b66614f0c9766f70d4761932201c713c8703dda11b476ec9f44aa47ff5b94d733db910a86b440710bf23e01cbebe18f2ca04c70fa81d0daedc12be4d9db7d62cc7d0a1d9e1effb0fcf9c7192e2c623010456015bddf2e7ca66f5e211e8d7231805d123931c8e0bd0692e379485c683e1ffeb4b6f083e4699f83cb6d595bf3794b7e0f82c163b297055cbd5e47ce7a9bf46c9eec34114a196748b9f71fc213071eca821dd05a43fcb7061af7ca3399fdd2ed36bbf4f1c5ca8adb7ee6fcb4db0aeb8e977a8415796aa56c0d0c47cb6f05b92da211cccb1284e87dcbe6c6b93e20e104b99b9d6ee2ecdae719268bd5ec1dd9ae09bf83670c44e9365d8865113373ecc783e37df69dd994c6aecdb77a24acd4fcea713aec4e47899cc463797b7f913ede2b27be921fcfeb7feeeb75a350b2fd51fc9de4727723573557844a9c0797c9b0e6b9af4bdbddd924e4c5d168c44e7c2b529ea8e4a7181bf4667515b16687a7f3b136e94e7d38210c1738257bde62e450fa513e4ce3586915b0074018e123e9b36c60df2f843a21689bfefdb1ff11b844492485949cfb23ba8d11cdd84e8e3907208e78b0695d3c3e94a7377f1922dd34248e272566d8af14bea2181967fc5be79f7f2ab54e8f412d055b9686a707f7b295a56480ab62d4abb20b35d93eb819f671856df876ee5de06cd2b7cf574d8b4df51782d13955dc9ed761767a31ec5560c307fb89f4d7bddf53dd1114912470c571052b639327cb01515e161281aeb0143e50fe86d41ae43fccc91a7fee31da764ec5517cbcf4d160dbfbe20c4b6ba215c60dd8b046458c604b3f2cf7964358be9c20cf7b74ae193f43421bfc90ffa4dd6a5f261fdba45f7d878886ecd53f07e5ddc2fb503b1c8ccb540693ba43123e856b71057ecdff4aa7278bf331981dd4263456f2a00a71fb4d4d65da7b14cb9ec251d733855589f4fad3bb3e20086ed3992cde6d972d1fbc8a5fb324b9a0a97fef7d564717d27d7b828df70e805777fb109e9ff31f1eee131c9a5ea789fff286073557091727b0bf81f9f9d9a0752324b8d2a5a6b811de3707e78ca4dad676180d5bc561c6cde06bf786a195106814d98c2cb809c1547fa32cb65081fc2f7cb31830052aa4ce4893d81d992985284adc62360b1c110bbc98a016938258a0df469401dc24445997dbfa9767d1ce2a1519bbc54974d5052f7bd9f8a040606b831aec921a176d450964c80cfacc40a975fc9f5e954b6457653113e100f3f68e040d230d8c551b10168c6bb6c9a9e47d40643b135ff38ca22524a22b62280ad961cebaefe3a2de8dd396d0132edeaeb990e6e150fabbda9d718e5b7ff96ca4b7b05284d0061ceacf4e2bd3c2752f031c950a7a40aba32a604b832b99de0fefb4312b57817dbf87493046af1b8800969bb836cf2bcafb96125b6b3c93b7c2283eae3a45474b5610055e0ccbaf1efbcdfda3aa3c8b82fac8af7cf52aa9aecafd1cc3fc790b477d585095acb8884ce73904272f48bda495c607a2e445e35372584d32314df7a3f3930f599cf582de62d9962c1d3bab94ad5daa3626b35c0dd203ba8f75dcb3c0d369acb30edfa719c4e194dc488be1cd7dba95101ac626131d5dff599a2af05d2c1f8f4b950decfb80e238688a4bf86ef9120ff187686798c5f5501f563a48fc1039c23e956fe15869be5e22105aebbf5f177ca702ea122f1b6f9e6e7e5140771a978efcff05e3f6e631d3bf962057cb5647f75c097fda563f72255b1a65fb562a7129bae2baa79d0fa7fd88676fae842dca09348d9404f5f325623a7a88a66f40412007464ee7d1e7da8702476713a4e2832fc1e86c7ed3c8ac777d931792c29acd461b0f8311a82f126507e49b08fe568c3663a237072e4fbd03f78b61eb13f39e5c15613661747237b9394fbe3979010d6b7b4e063dad54e12e4a28841ba294cd9227e95fefb5303915f45e57f488810c724bf328f8285f4fa83598dbbbc0361c7e27cc17fbbba16f4421b17efc8c181ca352a9ebec1ed03966f00a79cb2b73bdc115693e089e1021b8c531691ea264f32ca410e16f0fd4ee7fb4d58afdccf68beb61fcc010d016d7fd6445d0e293bcbcd6765e73c7c049844aacb299863db5eed2cc965e6d1e2cdf97d909cc4347435152bb9d901490b2e394bcb6491bcb835249edc2ae62b63854769f8ad997176d308fa1c14b95aae19de6e54171f7e3c345fd0b18c94699512197d353905f7618b885afcc7d02cdcf17c6629f62596a3f9b5cde08e203d88601e532a5c5b7326f59ae51637df210937e05b6ecf9fab50bfbd61af84320d74c1fde3b1e24fd16ea1215f2cd9618680217721a2b8da0a22d16d279eed77edb8bd197e567da29a36439af7d81690d7e9a0448ea4ddeba9820c57a4d98c09f482ca24d117f80468efc57177dc8681dbfb7d5035da179f5007fe2bdb1c42ba78522e23c6f1e7fb5fe2a129b6aad91ddfdcb97ba35ccc02cdb02b5cee667d5ec2f591f79aacc08c3cf29c618950b3bce4e66868df60b2a272f069268df52a08a26cfde53331b24aa5c429df9c8eab1b446bd1e865a4f1109eee2c378770ddacb700111101c306bd7e339edb726b60b83fe3660c9956bbaf00dfa36828ee44a0117b3c24d28ad09faffc97fec8ce55f20fbaa6dec6c44ed2ccad741dcde234bda70e45c2a7d3470118d8796c91c35f7c6427f7b32433302b00615409e4c567fcd1f97d90eada459f24068e8d4494113b5be988fd9235752fe1d41b04f10a3e2dd8fb6434d98987757bba58c30b853c67de4294afc65a58b22eb5c8e8f00ddb82d4df8cdd961a595f2760ce23ea0dabc5406d4db27c53ada3ffc0a984a6772994d7f6d0fb97bb4b94c34f7a60868c243f4bc68b00f84149734477cfaeb81d313c9de702f4bbf5f19dc9c22234689c0c1b05f053f8338be18f190e82e0fe698fb81cb2eaa82cc2b21b4b69bc939d6fac59b04f45bcdc2a5c6999dc21cba5d752319a0cdde49d351af02336f4cf2202ef8dac40b487ef371b8d57e52136daf2b58056940210d6745ec049a0b56f3ae19b8f6bc1edb416bef2c53d4d384a1d1e57c912774174e95d39278d8ce9ae06ac9693d9c375e4b9e100db421ebc5b6ed3b44fc4bb07db27ef90e855d76f011a29ea5f360fdbbfa2a82833c53b77ba728fb84adca0407761a8aa2a21cfd62714c96e6103f656ad7f4ff46481f9cef5c2d885987dfe87cb09faf548d9425aa15dbc07017d783a5ea075a6f517d0a61f3a139519c116ea5d17f046b16209e9468b3f9e0c371b3837cfd39442a4c7edfd50ab56846e34131aea1a874072bb38388bd7866f94d62e8e04f9c580cb76c6aaf91bcd6e4e4147e0699db7985c363eab1b589336180274bc4550d88de08d5c82c44c0a91f9a925e7b8a281c15281c5bec4850ef9ec287d67b4c885fdaf75d73ddf178d52907dd2ee771c7c70f9dc28aab67ed696ac7884dacaa50d3a0731f4129c4b4da70e15e7486e8a80afd8da1c842ac3c6c3096b9acda076c15c96caf53ce34fe6916e7cd18292eaaa410c3fa7097dd20c1d72d35465ab91d4aa8b76d9bbed7cc6405b80864188c4ee186b1087138ad413e08206fb19007e29d71df5464cac9ceae0fde2ac14e828ea22af7094b1a5767a745b55c6b1b770a375662bf2da5466c273ecc4f8cf522832bca372ebd80bfb7097f1bbe6906d97bd86011b3fdeafb56c5d6565d2c549508d88cf46d74c361e5a1835da413f22b210fc102ce4f7c84c95311e1bf730b237eda15003c2c51ed06810824da258739a329bd0d561c427543e2bacd7d0aa2a67e3d0666b0875ac8b703ea2d53aae19d386154c1ba8cd82083170fc0016148bd8f9e7c39cd77f8a18d895f910f777df441d580c7b7041fe360afd4b392f1e7fde52525c00", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "688c3790cccfd8eedd30dc1f5f4e74702545c29e6f11017893e8ef11395545f71d7118639b9c5a56a6fa1d37f3c0befec12f37c136a2d778233562aba1f51c5cdeeb2a4876e3df8cc6f1e4ab1ac4cf303ca359da1566ddc01d138baa049652ce703895829f0321b1c181db38bd9d2c512b341dafbb2c5ff124bfda279828a1283ea2dfd7fd55f8dc850d425bb8012db08bb358593d937b0f5646b7558f795c4e041584e50b6db00e06f4061697ac4744447062df373f0a39d7f848f28f87ee2d9a647ba8a695b79a28417e498e24bb8e99aa215f58885249c76713050e290789dcb3e7a8dddb73629e131335fe9645d444650f7d2a3c19ca732f7c2220ea991e6c94a401baa8b60c3d23edf4e0fc4dcb505f60009aa48fb055764cbacf5d82218e0378f26e025e8c6f81d301b5237d8f87b433ce62cd20a34cdf137c1f5692505a83efab446302e5d8d4984a96593772d5c7e4c62c76852d86bb8546ba8ff7fa47c44ffa1d32253138edec80bb8a3f4e21a5dfb5a840a0f7a876013ddca8da5930f5f4b4b6c839dac3b361e90124d877037ead4362153ab8c0c51ec40c474544259a845c0bd30c41f3586c976739e2b8d33ab6398856232b8433a03c096ce77b4074bbeba8ac0aee0976fe2d1435d9054152ee2bb20cf83ccb7c15595d0d4c02e863ddeb54933ea6faf79f25718d37fe225bd11179ebfc282919064cd8c1a15252bdf0c413e9bcdc794aed458751047f961156bec6539184eadb55939e0593fa2b529e6bebabcda917b69633821e1b804ed73e299d45732598b905489906736a0075e078061e9883ffebded931705c9d0f3de40cebea31ab05581e3b4f737fa0fe0c58b0960464635d63dae5942eff1d400963be0c1faab81927ff26d600825dc03a087b51039647f2c5adf4fe9aa69c8967b72b568e415c10265e03df1e81b7632ec7242742a100aaa4703989dc7882e77e749ac3e9942a547e03702dba0752f069bc553ca908e4ad5f6b5dda35be13af5e247718079e2faee39d9755b65e18a7202aec81abe97e490dd8cd5a8bbdd7b541bd1a7fd0a295ecb14d2f9fcddc3b14a640dc7e2af9031d2f2f9df91f05e5c3b49c28041d2394d4c13d7ccd767f9fe312b9fc537eeeb9c56925e3b85a932da54cb2f6f43ef594112abba55d89a8f733357f1c0410a81239abef03dfdfdab7ce0ff20bb420e80bb27b0dffc4cb8ec932b33e9eb4a1f66ecff24dff389c3fd0005f0df35525b5b9d9aa1daa4217508d21b9fbd1c16aab1a39ec28b549538f0911f4096b4872a6e3270542cc4b91eb01207912fc8e58731931a871f55c1790567f47f5f39aac6f28bc2fea2bc881d7bf47367991cde81acc1841ffbefb6d0929f7cf1e6496dca1b05bae9d4706b58fee09a412db3f52e261e210cd9fbb2e2e629655638d02bb64a94367d2e515a0cfe3713a9ec9ee8c1195ed5849b4688186af76cae0c833a2567e36bd6c390ae19a465a7ea045d50e0b2d0ad3ef51b2a77bc0f2d23d6c094cbaba36dbc282f0045c7c908338068a32e4ef8cb1502d339488ca520547f9070139d12b3ff8c7c480312d74bfd305f471fc61569fc19551c94a25da887204f24526e14a2486ec05cb976a229ecaf89f22cfcd7070dea0c85e979f6460e29917349043d43e35c2bbbcbc907ef16c1089e1f5a5cf05df743da72ffb3e0485fee6c004797250e4c069dcb78f62d8f88bf8fe10cd8b97147e5ac89f17c8aaf585b078a034f31767d5be7dcaca63004b70672c24937609a39ce2ad511856c1cf696981aff2874113adbd3de591905d798acfa3bc0e4db4a05cc28d23b662e6d562b283b66614f0c9766f70d4761932201c713c8703dda11b476ec9f44aa47ff5b94d733db910a86b440710bf23e01cbebe18f2ca04c70fa81d0daedc12be4d9db7d62cc7d0a1d9e1effb0fcf9c7192e2c623010456015bddf2e7ca66f5e211e8d7231805d123931c8e0bd0692e379485c683e1ffeb4b6f083e4699f83cb6d595bf3794b7e0f82c163b297055cbd5e47ce7a9bf46c9eec34114a196748b9f71fc213071eca821dd05a43fcb7061af7ca3399fdd2ed36bbf4f1c5ca8adb7ee6fcb4db0aeb8e977a8415796aa56c0d0c47cb6f05b92da211cccb1284e87dcbe6c6b93e20e104b99b9d6ee2ecdae719268bd5ec1dd9ae09bf83670c44e9365d8865113373ecc783e37df69dd994c6aecdb77a24acd4fcea713aec4e47899cc463797b7f913ede2b27be921fcfeb7feeeb75a350b2fd51fc9de4727723573557844a9c0797c9b0e6b9af4bdbddd924e4c5d168c44e7c2b529ea8e4a7181bf4667515b16687a7f3b136e94e7d38210c1738257bde62e450fa513e4ce3586915b0074018e123e9b36c60df2f843a21689bfefdb1ff11b844492485949cfb23ba8d11cdd84e8e3907208e78b0695d3c3e94a7377f1922dd34248e272566d8af14bea2181967fc5be79f7f2ab54e8f412d055b9686a707f7b295a56480ab62d4abb20b35d93eb819f671856df876ee5de06cd2b7cf574d8b4df51782d13955dc9ed761767a31ec5560c307fb89f4d7bddf53dd1114912470c571052b639327cb01515e161281aeb0143e50fe86d41ae43fccc91a7fee31da764ec5517cbcf4d160dbfbe20c4b6ba215c60dd8b046458c604b3f2cf7964358be9c20cf7b74ae193f43421bfc90ffa4dd6a5f261fdba45f7d878886ecd53f07e5ddc2fb503b1c8ccb540693ba43123e856b71057ecdff4aa7278bf331981dd4263456f2a00a71fb4d4d65da7b14cb9ec251d733855589f4fad3bb3e20086ed3992cde6d972d1fbc8a5fb324b9a0a97fef7d564717d27d7b828df70e805777fb109e9ff31f1eee131c9a5ea789fff286073557091727b0bf81f9f9d9a0752324b8d2a5a6b811de3707e78ca4dad676180d5bc561c6cde06bf786a195106814d98c2cb809c1547fa32cb65081fc2f7cb31830052aa4ce4893d81d992985284adc62360b1c110bbc98a016938258a0df469401dc24445997dbfa9767d1ce2a1519bbc54974d5052f7bd9f8a040606b831aec921a176d450964c80cfacc40a975fc9f5e954b6457653113e100f3f68e040d230d8c551b10168c6bb6c9a9e47d40643b135ff38ca22524a22b62280ad961cebaefe3a2de8dd396d0132edeaeb990e6e150fabbda9d718e5b7ff96ca4b7b05284d0061ceacf4e2bd3c2752f031c950a7a40aba32a604b832b99de0fefb4312b57817dbf87493046af1b8800969bb836cf2bcafb96125b6b3c93b7c2283eae3a45474b5610055e0ccbaf1efbcdfda3aa3c8b82fac8af7cf52aa9aecafd1cc3fc790b477d585095acb8884ce73904272f48bda495c607a2e445e35372584d32314df7a3f3930f599cf582de62d9962c1d3bab94ad5daa3626b35c0dd203ba8f75dcb3c0d369acb30edfa719c4e194dc488be1cd7dba95101ac626131d5dff599a2af05d2c1f8f4b950decfb80e238688a4bf86ef9120ff187686798c5f5501f563a48fc1039c23e956fe15869be5e22105aebbf5f177ca702ea122f1b6f9e6e7e5140771a978efcff05e3f6e631d3bf962057cb5647f75c097fda563f72255b1a65fb562a7129bae2baa79d0fa7fd88676fae842dca09348d9404f5f325623a7a88a66f40412007464ee7d1e7da8702476713a4e2832fc1e86c7ed3c8ac777d931792c29acd461b0f8311a82f126507e49b08fe568c3663a237072e4fbd03f78b61eb13f39e5c15613661747237b9394fbe3979010d6b7b4e063dad54e12e4a28841ba294cd9227e95fefb5303915f45e57f488810c724bf328f8285f4fa83598dbbbc0361c7e27cc17fbbba16f4421b17efc8c181ca352a9ebec1ed03966f00a79cb2b73bdc115693e089e1021b8c531691ea264f32ca410e16f0fd4ee7fb4d58afdccf68beb61fcc010d016d7fd6445d0e293bcbcd6765e73c7c049844aacb299863db5eed2cc965e6d1e2cdf97d909cc4347435152bb9d901490b2e394bcb6491bcb835249edc2ae62b63854769f8ad997176d308fa1c14b95aae19de6e54171f7e3c345fd0b18c94699512197d353905f7618b885afcc7d02cdcf17c6629f62596a3f9b5cde08e203d88601e532a5c5b7326f59ae51637df210937e05b6ecf9fab50bfbd61af84320d74c1fde3b1e24fd16ea1215f2cd9618680217721a2b8da0a22d16d279eed77edb8bd197e567da29a36439af7d81690d7e9a0448ea4ddeba9820c57a4d98c09f482ca24d117f80468efc57177dc8681dbfb7d5035da179f5007fe2bdb1c42ba78522e23c6f1e7fb5fe2a129b6aad91ddfdcb97ba35ccc02cdb02b5cee667d5ec2f591f79aacc08c3cf29c618950b3bce4e66868df60b2a272f069268df52a08a26cfde53331b24aa5c429df9c8eab1b446bd1e865a4f1109eee2c378770ddacb700111101c306bd7e339edb726b60b83fe3660c9956bbaf00dfa36828ee44a0117b3c24d28ad09faffc97fec8ce55f20fbaa6dec6c44ed2ccad741dcde234bda70e45c2a7d3470118d8796c91c35f7c6427f7b32433302b00615409e4c567fcd1f97d90eada459f24068e8d4494113b5be988fd9235752fe1d41b04f10a3e2dd8fb6434d98987757bba58c30b853c67de4294afc65a58b22eb5c8e8f00ddb82d4df8cdd961a595f2760ce23ea0dabc5406d4db27c53ada3ffc0a984a6772994d7f6d0fb97bb4b94c34f7a60868c243f4bc68b00f84149734477cfaeb81d313c9de702f4bbf5f19dc9c22234689c0c1b05f053f8338be18f190e82e0fe698fb81cb2eaa82cc2b21b4b69bc939d6fac59b04f45bcdc2a5c6999dc21cba5d752319a0cdde49d351af02336f4cf2202ef8dac40b487ef371b8d57e52136daf2b58056940210d6745ec049a0b56f3ae19b8f6bc1edb416bef2c53d4d384a1d1e57c912774174e95d39278d8ce9ae06ac9693d9c375e4b9e100db421ebc5b6ed3b44fc4bb07db27ef90e855d76f011a29ea5f360fdbbfa2a82833c53b77ba728fb84adca0407761a8aa2a21cfd62714c96e6103f656ad7f4ff46481f9cef5c2d885987dfe87cb09faf548d9425aa15dbc07017d783a5ea075a6f517d0a61f3a139519c116ea5d17f046b16209e9468b3f9e0c371b3837cfd39442a4c7edfd50ab56846e34131aea1a874072bb38388bd7866f94d62e8e04f9c580cb76c6aaf91bcd6e4e4147e0699db7985c363eab1b589336180274bc4550d88de08d5c82c44c0a91f9a925e7b8a281c15281c5bec4850ef9ec287d67b4c885fdaf75d73ddf178d52907dd2ee771c7c70f9dc28aab67ed696ac7884dacaa50d3a0731f4129c4b4da70e15e7486e8a80afd8da1c842ac3c6c3096b9acda076c15c96caf53ce34fe6916e7cd18292eaaa410c3fa7097dd20c1d72d35465ab91d4aa8b76d9bbed7cc6405b80864188c4ee186b1087138ad413e08206fb19007e29d71df5464cac9ceae0fde2ac14e828ea22af7094b1a5767a745b55c6b1b770a375662bf2da5466c273ecc4f8cf522832bca372ebd80bfb7097f1bbe6906d97bd86011b3fdeafb56c5d6565d2c549508d88cf46d74c361e5a1835da413f22b210fc102ce4f7c84c95311e1bf730b237eda15003c2c51ed06810824da258739a329bd0d561c427543e2bacd7d0aa2a67e3d0666b0875ac8b703ea2d53aae19d386154c1ba8cd82083170fc0016148bd8f9e7c39cd77f8a18d895f910f777df441d580c7b7041fe360afd4b392f1e7fde52525c00", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$lock(r0, 0x6, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:17:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @local, @remote, 0x8, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="af39d0d4c89ac53e79eb10530805b8df942d197fc6524cd3f07d16f5768a86ea39bcccbbc210475ea9870afdc9f6b11d19d0a53866eebaf73836a06c8f182082a0d4da34d270093db51938c159299cd58685ec86414d39a58030daca061d431abf11b0fefed2cce7543991e9c09ce54748e42f449a4d31b9016372c9ba9c826b15e2d2b81b8ed49cd2ccc457790b02772f5bbd3207eb284a37187fff318eef9b1c06b2456c8957ce26558fe6da315746b5ce051805f9cc20d33fc1b7d4a509d9f4353ae82f317ce4986241982fc2c01aafd5a1fe41ea1bc450c243b6fc5828cdc9230181e8d04d3a482c511fd9b0e8c5473da23d2277b3343dca3ee64584dae6") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x6, 0x4000fffffff8) 11:17:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) [ 437.119291] device lo entered promiscuous mode [ 437.131364] device lo left promiscuous mode [ 437.253167] device lo entered promiscuous mode [ 437.259250] device lo left promiscuous mode 11:17:29 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @local, @remote, 0x8, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:17:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 11:17:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x6, 0x4000fffffff8) 11:17:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0xffffffffffffff0e}, 0xffffffffffffff10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x6, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9c}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ustat(0x2, &(0x7f0000000040)) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) 11:17:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) 11:17:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 439.229544] device lo entered promiscuous mode 11:17:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x6, 0x4000fffffff8) [ 439.258690] device lo left promiscuous mode 11:17:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x6, 0x4000fffffff8) 11:17:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 11:17:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:17:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) [ 439.448460] audit: type=1400 audit(1544354249.276:67): avc: denied { prog_run } for pid=19868 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 439.492281] device lo entered promiscuous mode [ 439.502847] device lo left promiscuous mode 11:17:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) 11:17:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 11:17:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:17:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 442.235456] device lo entered promiscuous mode [ 442.251020] device lo left promiscuous mode 11:17:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:17:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 11:17:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000080)=""/78, &(0x7f0000000000)=0x4e) 11:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000040), &(0x7f0000000000)=0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 11:17:32 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 11:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000080)=""/78, &(0x7f0000000000)=0x4e) 11:17:32 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 11:17:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000080)=""/78, &(0x7f0000000000)=0x4e) 11:17:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 11:17:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000080)=""/78, &(0x7f0000000000)=0x4e) 11:17:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffe9b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:17:32 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000900000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000010000800000000000000000000000000000000000000000000000000000000000030000000000000000000000997bbd3d53000000000000000000040000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 11:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) write$9p(r2, &(0x7f0000000180)='(', 0x1) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x2}) 11:17:32 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000900000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000010000800000000000000000000000000000000000000000000000000000000000030000000000000000000000997bbd3d53000000000000000000040000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 11:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f00000000c0)=""/176, 0xb0) 11:17:33 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000900000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000010000800000000000000000000000000000000000000000000000000000000000030000000000000000000000997bbd3d53000000000000000000040000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 11:17:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) write$9p(r2, &(0x7f0000000180)='(', 0x1) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x2}) 11:17:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:33 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000900000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000010000800000000000000000000000000000000000000000000000000000000000030000000000000000000000997bbd3d53000000000000000000040000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 11:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) write$9p(r2, &(0x7f0000000180)='(', 0x1) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x2}) 11:17:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f00000000c0)=""/176, 0xb0) 11:17:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) write$9p(r2, &(0x7f0000000180)='(', 0x1) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x2}) 11:17:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f00000000c0)=""/176, 0xb0) 11:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f00000000c0)=""/176, 0xb0) 11:17:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37bec3affae187c5627314084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e71562427097885f07095c8a6bb04ed501f1540eac9770193c922808a5837a1677ba7020e0dfa126297d7b6578bbc05b994920486132fe79803000000d7043d9cc46c4a4ce60fa9a065cee9a443e8421998320206387efd15f482817c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb2ffffc603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c53a851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5afb0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d17a82881f20f08d1a16d400300ecc01fad250eb9cfb2c3f25b73b0d2da091ce0af92c22712d76cd19f6a5dc7da218708b63afa6dba425553bf6f8bbcea2e49c085f2dba96dbed72bc1796d24770038285e481e2edecc8e1fd89d1d147a65527b446ae4bb7f086f1bf41e80d7dc3432cd89a229333f62308b68e85ff42d93f0c42187b5141c07472f90f171495b84a8c40061036a5e3a2fc6b2e2145b2dea33a88ef39f7c344679fa97883e08d3cf2d647c11ccc23afd36ab36235e01f4167007457c4ffd5cf4e6fc6d87285aa6a98a13eb883bd63e09d56ad635aa0b2ac2"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 11:17:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x8084}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:17:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 11:17:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x7) 11:17:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 11:17:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x7) 11:17:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) [ 444.565309] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 11:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37bec3affae187c5627314084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e71562427097885f07095c8a6bb04ed501f1540eac9770193c922808a5837a1677ba7020e0dfa126297d7b6578bbc05b994920486132fe79803000000d7043d9cc46c4a4ce60fa9a065cee9a443e8421998320206387efd15f482817c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb2ffffc603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c53a851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5afb0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d17a82881f20f08d1a16d400300ecc01fad250eb9cfb2c3f25b73b0d2da091ce0af92c22712d76cd19f6a5dc7da218708b63afa6dba425553bf6f8bbcea2e49c085f2dba96dbed72bc1796d24770038285e481e2edecc8e1fd89d1d147a65527b446ae4bb7f086f1bf41e80d7dc3432cd89a229333f62308b68e85ff42d93f0c42187b5141c07472f90f171495b84a8c40061036a5e3a2fc6b2e2145b2dea33a88ef39f7c344679fa97883e08d3cf2d647c11ccc23afd36ab36235e01f4167007457c4ffd5cf4e6fc6d87285aa6a98a13eb883bd63e09d56ad635aa0b2ac2"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x7) 11:17:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 11:17:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 11:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37bec3affae187c5627314084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e71562427097885f07095c8a6bb04ed501f1540eac9770193c922808a5837a1677ba7020e0dfa126297d7b6578bbc05b994920486132fe79803000000d7043d9cc46c4a4ce60fa9a065cee9a443e8421998320206387efd15f482817c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb2ffffc603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c53a851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5afb0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d17a82881f20f08d1a16d400300ecc01fad250eb9cfb2c3f25b73b0d2da091ce0af92c22712d76cd19f6a5dc7da218708b63afa6dba425553bf6f8bbcea2e49c085f2dba96dbed72bc1796d24770038285e481e2edecc8e1fd89d1d147a65527b446ae4bb7f086f1bf41e80d7dc3432cd89a229333f62308b68e85ff42d93f0c42187b5141c07472f90f171495b84a8c40061036a5e3a2fc6b2e2145b2dea33a88ef39f7c344679fa97883e08d3cf2d647c11ccc23afd36ab36235e01f4167007457c4ffd5cf4e6fc6d87285aa6a98a13eb883bd63e09d56ad635aa0b2ac2"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x7) 11:17:35 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 445.386830] input: syz1 as /devices/virtual/input/input117 [ 445.554483] input: syz1 as /devices/virtual/input/input118 11:17:35 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:17:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) [ 445.667147] input: syz1 as /devices/virtual/input/input119 11:17:35 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 445.801366] input: syz1 as /devices/virtual/input/input120 11:17:35 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) 11:17:35 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:17:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/102) 11:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$setstatus(r3, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) listen(r5, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000018, &(0x7f0000000600)="a511d63ef4328d3e4e043d386645e7940518d24ee76715ad79b352ec9c89dc98636cdabe44898afeeb397e0b", 0x2c) [ 446.029452] input: syz1 as /devices/virtual/input/input121 11:17:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/102) [ 446.074431] input: syz1 as /devices/virtual/input/input122 11:17:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e70000010000000000b7f66c2b38fdd8f78009000000000000006cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e71562427097885f07095c8a6bb04ed501f1540eac9770193c922808a5837a1677ba7020e0dfa126297d7b6578bbc05b994920486132fe79803000000d704e7bd330806b2b6b5a9a0655e6da443e8421998320206387efd15f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26e27f5b692ab3dbcfa71419a353acd3f4d93a69c8576bc53e92984cc18521f4ec8a701a156380e5e3d1262102b0ff0fffd967e0392fc60968607c1746b58cb2ffffd203000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc00000000000c009c7a000095829b4e6112d738224e0cadf92e19705a56c3855d52c53a851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae093638339a4b5afb0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe27d282894a2c6a658608d2bc450198f8f9bb2b6db17036cf78dd5f3ccaa8d1c295332567882daa4cf19f4e34c15922783bed925d67b8121efbc6c40aac58e47d6f1a1705955b68285df9cc405592846d5efb66f9014fe97c3e237650eb68b4659cf1e86c1ea93c237900d312a3008dbf90837499af83b4561cd82e33111b88b51e4f11b6595859edbf2ed55eb6778a3e4c798615902bb32dbcdeb780162baa3f9d82ad6c88c7588fe0145d106336e504cf0e6c47c144875d4029f2390c4312ef2096285f8f28a756fd15797aca4f26b3b4981d"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/102) 11:17:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:17:36 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:17:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:17:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/102) 11:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 446.287597] input: syz1 as /devices/virtual/input/input123 11:17:36 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:17:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:17:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 446.914213] input: syz1 as /devices/virtual/input/input124 11:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) recvmsg(r1, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)={0x14, 0x10, 0x10000000829}, 0x14}}, 0x0) 11:17:37 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) 11:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) 11:17:37 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) 11:17:37 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) 11:17:37 executing program 3: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 11:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 447.319538] binder: 20268:20270 ioctl c0306201 20000040 returned -11 11:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 3: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 11:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:17:37 executing program 3: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) [ 448.009318] binder: 20292:20296 ioctl c0306201 20000040 returned -11 11:17:37 executing program 3: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 11:17:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 11:17:37 executing program 3: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) [ 448.054031] binder: 20306:20307 ioctl c0306201 20000040 returned -11 [ 448.092112] binder: 20310:20315 ioctl c0306201 20000040 returned -11 [ 448.117381] input: syz1 as /devices/virtual/input/input125 [ 448.198268] input: syz1 as /devices/virtual/input/input127 11:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc04) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r5, 0x0, &(0x7f0000000180)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) listen(r3, 0xd5) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:38 executing program 3: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 11:17:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 11:17:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 448.830349] input: syz1 as /devices/virtual/input/input129 [ 448.865462] input: syz1 as /devices/virtual/input/input130 11:17:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 448.895993] input: syz1 as /devices/virtual/input/input132 [ 448.913745] input: syz1 as /devices/virtual/input/input133 11:17:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 11:17:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 448.951884] input: syz1 as /devices/virtual/input/input134 11:17:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 449.022813] input: syz1 as /devices/virtual/input/input136 [ 449.024827] input: syz1 as /devices/virtual/input/input137 11:17:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 449.067020] input: syz1 as /devices/virtual/input/input139 [ 449.105906] input: syz1 as /devices/virtual/input/input141 [ 449.148443] input: syz1 as /devices/virtual/input/input143 11:17:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:39 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 449.381758] input: syz1 as /devices/virtual/input/input145 11:17:39 executing program 2: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) ioprio_set$pid(0x2, 0x0, 0x0) 11:17:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:17:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:39 executing program 3: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 449.586127] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 449.586246] input: syz1 as /devices/virtual/input/input146 11:17:39 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:17:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x4b}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 449.606131] input: syz1 as /devices/virtual/input/input147 11:17:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:17:39 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:39 executing program 5: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) [ 449.685286] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 449.708558] input: syz1 as /devices/virtual/input/input148 11:17:39 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 11:17:39 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 11:17:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:40 executing program 3: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:40 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 11:17:40 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 11:17:40 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:40 executing program 5: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:40 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:41 executing program 3: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:41 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:41 executing program 5: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:41 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f0000000140)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000016c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r3, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x100000000000001) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cca0622613bf3a37eb97"], 0x1, 0x0, &(0x7f0000000400)='z'}) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 11:17:42 executing program 2: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 11:17:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 11:17:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x18200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x10001, 0xcd55) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 11:17:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:17:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:17:42 executing program 2: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:42 executing program 3: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 452.708575] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 11:17:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:17:42 executing program 2: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:17:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 452.828558] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. [ 452.883060] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 11:17:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:45 executing program 2: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:17:45 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:45 executing program 3: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 455.335569] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 11:17:45 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:45 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:45 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:45 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:17:45 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:48 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:48 executing program 1: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:48 executing program 3: r0 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:17:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:48 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:48 executing program 1: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:48 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:48 executing program 1: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f0000000100)="050100000500000000000000ffb25ba32f938207", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x100202020800, 0x2, @mcast2}, 0x1c) 11:17:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:17:48 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443df9e", 0x8}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000040)="000010") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:17:51 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 11:17:51 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 11:17:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:54 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 11:17:54 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x7fffffffffffffff) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000300)=""/128) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r5, &(0x7f0000001580)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socketpair(0x11, 0x0, 0x100000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = memfd_create(&(0x7f0000001480)='vboxnet0[%)\x00', 0x1) uname(&(0x7f0000000900)=""/103) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000014c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001740)=0x1d5) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x12f00faa70131c8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0xffffffffffffff07) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 11:17:54 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:17:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 11:17:54 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:17:54 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) memfd_create(&(0x7f0000000600)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca9488200", 0x2) r2 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000840), 0x1ff) r3 = memfd_create(&(0x7f0000000180)='htcp\x00', 0x5) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0xc04) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r3, &(0x7f0000000140)='system_u:object_r:crontab_exec_t:s0\x00', 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x80e, 0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee00, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 11:17:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x80e, 0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee00, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 11:17:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) memfd_create(&(0x7f0000000600)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca9488200", 0x2) r2 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000840), 0x1ff) r3 = memfd_create(&(0x7f0000000180)='htcp\x00', 0x5) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0xc04) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r3, &(0x7f0000000140)='system_u:object_r:crontab_exec_t:s0\x00', 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x80e, 0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee00, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 11:17:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) memfd_create(&(0x7f0000000600)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca9488200", 0x2) r2 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000840), 0x1ff) r3 = memfd_create(&(0x7f0000000180)='htcp\x00', 0x5) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0xc04) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r3, &(0x7f0000000140)='system_u:object_r:crontab_exec_t:s0\x00', 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x80e, 0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee00, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 11:17:57 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:17:57 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:17:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) memfd_create(&(0x7f0000000600)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca9488200", 0x2) r2 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000840), 0x1ff) r3 = memfd_create(&(0x7f0000000180)='htcp\x00', 0x5) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="0000001ae30a704ca9f9e59cfb3097252f7c28c58d20742f520bdb786ca94882000000", 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0xc04) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r3, &(0x7f0000000140)='system_u:object_r:crontab_exec_t:s0\x00', 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:17:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x800, 0x16b) sendto$inet(r0, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x11d, {0x2, 0x4e22}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @remote}, 0x242, 0xa78, 0xe36, 0xfffffffffffffe00, 0x1, &(0x7f0000000040)='tunl0\x00', 0x1, 0x5, 0xfffffffffffffffd}) 11:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x381}) 11:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x381}) 11:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x381}) 11:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x381}) 11:17:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:17:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:17:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:18:00 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 11:18:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getxattr(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control\x00') 11:18:00 executing program 2: ptrace$getenv(0x4201, 0x0, 0xbea, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:ldconfig_cache_t:s0\x00', 0xffa0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x36c3e3c8, 0x7]}, 0x5c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, &(0x7f0000001ac0)={&(0x7f0000000200)=ANY=[@ANYBLOB="da985f0aad9e61c090a11073aec9fd46dd263f7114bcfcfdfec749b6d8f3f5e06b73fd4a5a8511d753ff6e8141bde8b49864043aa2883515e62b695e924548fbd493d855ca1ad05b2e95907d3859b3e4d24f73325b87d19382f4508c8279db85ad467d0f9161486f7f1809d3aa43eec5efdd7a9b0c60f775411826cd9c63b16d0c21c72c293b60d0f86249dc21bae793753532a4dc5056404115c950bc1c554b3a433f50008e57ba67991428ba"], 0x1}}, 0x0) ioctl$sock_ifreq(r3, 0x80000089f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 11:18:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:03 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r1/1000+30000}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000fe0)={{0x100000000000}, {0x77359400}}, &(0x7f0000018000)) 11:18:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:03 executing program 3: timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r1/1000+30000}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000fe0)={{0x100000000000}, {0x77359400}}, &(0x7f0000018000)) 11:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r1/1000+30000}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000fe0)={{0x100000000000}, {0x77359400}}, &(0x7f0000018000)) 11:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r1/1000+30000}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000fe0)={{0x100000000000}, {0x77359400}}, &(0x7f0000018000)) 11:18:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) listen(r1, 0xffffffffffff8000) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x2cfe668ff8d050, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x2, 0x2, 0xe, 0xf8f, 0x7, 0x7}, &(0x7f0000000040)=0x20) 11:18:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000040)=0xfe4a) 11:18:03 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:03 executing program 4: getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000000300)='id_resolver\x00', r0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000400)={'nat\x00', 0x0, 0x0, 0x7b, [], 0x0, 0x0, &(0x7f0000000380)=""/123}, &(0x7f0000000480)=0x78) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)="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", 0x0) 11:18:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000040)=0xfe4a) 11:18:03 executing program 3: timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:18:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000040)=0xfe4a) 11:18:03 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000040)=0xfe4a) 11:18:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 3: timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:18:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:04 executing program 3: timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:18:04 executing program 5: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:05 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa0a113d7384d742406b663d05905d16c987cffb50b937fbc1a7fa93c7318b7bcc3c56fd70f75342863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 11:18:05 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) close(r0) 11:18:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) close(r0) 11:18:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4, r2, 0x7fffff, 0x0) 11:18:05 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 11:18:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) close(r0) 11:18:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002100)=""/4096, 0x7ff}], 0x1}, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) writev(r0, &(0x7f00000002c0), 0x10000000000001c7) 11:18:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) close(r0) 11:18:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002100)=""/4096, 0x7ff}], 0x1}, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) writev(r0, &(0x7f00000002c0), 0x10000000000001c7) 11:18:05 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 11:18:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002100)=""/4096, 0x7ff}], 0x1}, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) writev(r0, &(0x7f00000002c0), 0x10000000000001c7) 11:18:05 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:05 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x28b4f6ab}) 11:18:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:05 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 11:18:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002100)=""/4096, 0x7ff}], 0x1}, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) writev(r0, &(0x7f00000002c0), 0x10000000000001c7) 11:18:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:05 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 11:18:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000004c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000580)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1}}, 0xa0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(&(0x7f00000003c0), 0x113365af0eaaca9a, &(0x7f0000000100), &(0x7f0000000440), 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 11:18:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 11:18:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='u', 0x1, 0x0, 0x0, 0x0) 11:18:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e85411) 11:18:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 11:18:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 11:18:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e85411) 11:18:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e85411) 11:18:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 476.596152] binder: 21204:21208 transaction failed 29189/-22, size 0-0 line 3013 [ 476.634269] binder: 21215:21218 transaction failed 29189/-22, size 0-0 line 3013 11:18:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e85411) 11:18:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 476.657457] binder: 21225:21226 transaction failed 29189/-22, size 0-0 line 3013 [ 476.719822] binder: 21237:21239 transaction failed 29189/-22, size 0-0 line 3013 11:18:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 11:18:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070003020000000000000000000000d8c11796054f9b7e80694feff263c490dbd9eaf1d5b6231241f7e6a0df8408ff2b222ea76a9fc6f50e999201bc7dd28abf163eb49c4a0443b2ca76d9b7de2a2894922e4fb5a9b8248c1febc874bd693d40339a59d7b82911ec176f406ddf19a4796140c85f418503afd6904eb4cda0d78b1517aa432b3886ec3a5a1bf59017a8a4f71c9e448cd8293f8d619a4f0e0d3be108794ec31461354babf490741f592c84ad0fb3a799cd4c301ec9"], 0xbb}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r3, 0x90a, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) 11:18:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) 11:18:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 11:18:07 executing program 5: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r1, 0x1000000000016) 11:18:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 11:18:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 477.405043] binder: 21245:21247 transaction failed 29189/-22, size 0-0 line 3013 [ 477.418730] binder: 21250:21254 transaction failed 29189/-22, size 0-0 line 3013 11:18:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) 11:18:07 executing program 5: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r1, 0x1000000000016) [ 477.460626] binder: 21258:21261 transaction failed 29189/-22, size 0-0 line 3013 11:18:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) close(r0) 11:18:07 executing program 5: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r1, 0x1000000000016) 11:18:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) close(r0) 11:18:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000012fdc)="240000002000039c59000000000000a50a07e5000086c497271d856806001400d100737a", 0x24}], 0x1}, 0x0) 11:18:08 executing program 5: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r1, 0x1000000000016) 11:18:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) 11:18:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000012fdc)="240000002000039c59000000000000a50a07e5000086c497271d856806001400d100737a", 0x24}], 0x1}, 0x0) 11:18:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000012fdc)="240000002000039c59000000000000a50a07e5000086c497271d856806001400d100737a", 0x24}], 0x1}, 0x0) 11:18:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000012fdc)="240000002000039c59000000000000a50a07e5000086c497271d856806001400d100737a", 0x24}], 0x1}, 0x0) 11:18:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) dup2(r3, r0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4, 0x4) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:18:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) close(r0) 11:18:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) 11:18:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) close(r0) 11:18:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) dup2(r3, r0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4, 0x4) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:18:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:18:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) 11:18:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) dup2(r3, r0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4, 0x4) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:18:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) dup2(r3, r0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4, 0x4) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:18:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:09 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 11:18:09 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 11:18:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 11:18:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x3bd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$ipvs(0x0) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000280)='z', 0x1, 0x0, 0x0, 0x0) 11:18:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:09 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 11:18:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 11:18:09 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 11:18:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x3bd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$ipvs(0x0) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000280)='z', 0x1, 0x0, 0x0, 0x0) 11:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) dup3(r1, r0, 0x0) 11:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) dup3(r1, r0, 0x0) 11:18:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 11:18:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) dup3(r1, r0, 0x0) 11:18:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x3bd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$ipvs(0x0) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000280)='z', 0x1, 0x0, 0x0, 0x0) 11:18:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 11:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) dup3(r1, r0, 0x0) 11:18:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x3bd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$ipvs(0x0) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000280)='z', 0x1, 0x0, 0x0, 0x0) 11:18:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r6, &(0x7f0000005000)=""/4096, 0xb8, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:18:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x800000004, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x11433e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x8000000000a, &(0x7f0000000000), 0x4) recvfrom$inet6(r2, 0x0, 0xfffffffffffffcf5, 0x0, 0x0, 0x38a) 11:18:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000002, &(0x7f00000003c0)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 11:18:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x11433e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x8000000000a, &(0x7f0000000000), 0x4) recvfrom$inet6(r2, 0x0, 0xfffffffffffffcf5, 0x0, 0x0, 0x38a) 11:18:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:11 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000002900000005000000dff5000000000000"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:11 executing program 5: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a000700000001946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:18:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00009c4000)="220000002100070700be000f090007010a0000c500008000002f0420050013801045", 0x22) 11:18:11 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000002900000005000000dff5000000000000"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:11 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000002900000005000000dff5000000000000"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:11 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000002900000005000000dff5000000000000"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) [ 481.592618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 11:18:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x800000004, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00009c4000)="220000002100070700be000f090007010a0000c500008000002f0420050013801045", 0x22) 11:18:13 executing program 5: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a000700000001946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:18:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x11433e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x8000000000a, &(0x7f0000000000), 0x4) recvfrom$inet6(r2, 0x0, 0xfffffffffffffcf5, 0x0, 0x0, 0x38a) 11:18:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:13 executing program 5: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a000700000001946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:18:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00009c4000)="220000002100070700be000f090007010a0000c500008000002f0420050013801045", 0x22) 11:18:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00009c4000)="220000002100070700be000f090007010a0000c500008000002f0420050013801045", 0x22) 11:18:13 executing program 5: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a000700000001946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 484.029008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 484.068132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 11:18:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 484.114277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 11:18:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x800000004, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x11433e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x8000000000a, &(0x7f0000000000), 0x4) recvfrom$inet6(r2, 0x0, 0xfffffffffffffcf5, 0x0, 0x0, 0x38a) 11:18:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:16 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:17 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x800000004, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:19 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:19 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0xfffffffffffffffe) 11:18:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0xfffffffffffffffe) 11:18:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0xfffffffffffffffe) 11:18:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0xfffffffffffffffe) 11:18:19 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000800)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:19 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:22 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000800)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) 11:18:22 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x616, 0x0, 0x80000000, 0x10000, 0x0, 0x3ff}) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) 11:18:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:25 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000800)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/4096, 0xfffffffffffffff2) 11:18:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) 11:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x300}]]}}}]}, 0x38}}, 0x0) 11:18:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:18:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 11:18:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x300}]]}}}]}, 0x38}}, 0x0) 11:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x300}]]}}}]}, 0x38}}, 0x0) 11:18:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) 11:18:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x300}]]}}}]}, 0x38}}, 0x0) 11:18:28 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000800)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r2, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:18:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], &(0x7f00000001c0)=""/112, 0x0, 0x70, 0x1}, 0x20) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x9, 0x7fff}) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)="000000800000800000") ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) close(r1) 11:18:28 executing program 1: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file1\x00') 11:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r2, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], &(0x7f00000001c0)=""/112, 0x0, 0x70, 0x1}, 0x20) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x9, 0x7fff}) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)="000000800000800000") ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) close(r1) 11:18:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file1\x00') 11:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r2, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r2, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], &(0x7f00000001c0)=""/112, 0x0, 0x70, 0x1}, 0x20) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x9, 0x7fff}) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)="000000800000800000") ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) close(r1) 11:18:31 executing program 1: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:18:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x3, 0x100, 0x7, 0x0, 0x0, 0x2004, 0xd, 0x0, 0x10001, 0x7, 0xfffffffffffff182, 0x3f, 0x80000000, 0x0, 0xfffffffffffffffb, 0x17, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5b3, 0x4, 0x9, 0x0, 0x2f670e85, 0x33e, 0x7, 0x7, 0xfffffffffffffff9, 0x0, 0x5, 0x7f, 0x9, 0x10001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xac0b}, 0x10140, 0x0, 0x2, 0x8, 0x864, 0x3f, 0x7}, 0x0, 0x8, r2, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:18:31 executing program 5: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], &(0x7f00000001c0)=""/112, 0x0, 0x70, 0x1}, 0x20) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x9, 0x7fff}) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)="000000800000800000") ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) close(r1) 11:18:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file1\x00') 11:18:31 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 11:18:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file1\x00') 11:18:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:31 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x3, 0x100, 0x7, 0x0, 0x0, 0x2004, 0xd, 0x0, 0x10001, 0x7, 0xfffffffffffff182, 0x3f, 0x80000000, 0x0, 0xfffffffffffffffb, 0x17, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5b3, 0x4, 0x9, 0x0, 0x2f670e85, 0x33e, 0x7, 0x7, 0xfffffffffffffff9, 0x0, 0x5, 0x7f, 0x9, 0x10001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xac0b}, 0x10140, 0x0, 0x2, 0x8, 0x864, 0x3f, 0x7}, 0x0, 0x8, r2, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:18:32 executing program 1: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:32 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:32 executing program 5: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x3, 0x100, 0x7, 0x0, 0x0, 0x2004, 0xd, 0x0, 0x10001, 0x7, 0xfffffffffffff182, 0x3f, 0x80000000, 0x0, 0xfffffffffffffffb, 0x17, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5b3, 0x4, 0x9, 0x0, 0x2f670e85, 0x33e, 0x7, 0x7, 0xfffffffffffffff9, 0x0, 0x5, 0x7f, 0x9, 0x10001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xac0b}, 0x10140, 0x0, 0x2, 0x8, 0x864, 0x3f, 0x7}, 0x0, 0x8, r2, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:18:32 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 11:18:32 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:32 executing program 1: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:33 executing program 5: r0 = getpid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0xd, &(0x7f0000000080)='./cgroup.cpu\x00', r2}, 0x30) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100, 0xfd7f) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) fstat(r4, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) connect(r4, &(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x6000010}, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2f7d978d215c360e8186e8339f521ad52a72726305daef3ed74960d4271083c97bc3125c42e6c48236100f2ffffffffff4df6738a28af2d5bdf784482c45a6c549d9dfe2947f3a4b288830da5"], 0x53) sendfile(r7, r7, &(0x7f00000000c0), 0xfff) sendfile(r5, r7, &(0x7f0000000140), 0x8fff) 11:18:33 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x3, 0x100, 0x7, 0x0, 0x0, 0x2004, 0xd, 0x0, 0x10001, 0x7, 0xfffffffffffff182, 0x3f, 0x80000000, 0x0, 0xfffffffffffffffb, 0x17, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5b3, 0x4, 0x9, 0x0, 0x2f670e85, 0x33e, 0x7, 0x7, 0xfffffffffffffff9, 0x0, 0x5, 0x7f, 0x9, 0x10001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xac0b}, 0x10140, 0x0, 0x2, 0x8, 0x864, 0x3f, 0x7}, 0x0, 0x8, r2, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:18:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:33 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:33 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 11:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="6f6f6d5f73636f72655f61646a009fc5720e384adb40f8bf6a31e8ce88025eb2f468545232f1891e7e6d19c96c475e6c136337f7247f3f391815dc2910493cd03a0f18ec00c2778a3043f8a9ea61168ce643f5cbdc1cea609ce18edd8eaa1ff4afa35abf174d1affb18d505d3c9ee1425b79e6aee949db299bcba3576c74e9a9fcf8def05d0aa553161d6888c5eacfca35d22e93fd09902368710d9b3b83dd0f738012c68e7ed4efc73aee346375b203d5d529c9f12fea955f27fbb9a934ca9ef3fbc9d67ed5b77d42e52e86bfbb23b9f74eb3fe3f78cc585e16627a228aa4351074bbb7caa7ccde5fdcabf2b8c7b3d32624bb348109bbe3bf42286c6ebce9453c36248f29b01ac9e318a6d97a6b945aed96ade25ccb2c21130d762972f10045cc636772bfd475429fa58c38e4440fd356746489c85614173dd9cf2ac8c7b7cc18322f4a6d8c359314fd0227e3c9127ec310b7c7aecf4182337cfdba32bdc62de0455f78c7698d56d95c5f6cfbd878582e4e9b6491d5c1a1ba684c957746137bfdc8541fe1296807e8576e5de4000000000000") sendfile(r0, r1, &(0x7f00000000c0), 0x800) 11:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r0, r1, &(0x7f00000000c0), 0x800) 11:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r0, r1, &(0x7f00000000c0), 0x800) 11:18:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r0, r1, &(0x7f00000000c0), 0x800) 11:18:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) 11:18:33 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) 11:18:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) 11:18:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) 11:18:34 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:34 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 11:18:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 11:18:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r0, 0x0) 11:18:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x78) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000680)={'bpq0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x3e, @empty, 0x4e22, 0x3, 'lc\x00', 0x31, 0x0, 0x22}, 0x2c) r3 = accept4(r1, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x9}, {0xa, 0x4e24, 0x400000, @mcast1, 0x2}, 0x6, [0x9, 0x762f20ce, 0x42, 0x7, 0x7, 0xffff, 0x100000001, 0x3f]}, 0x5c) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 'veth1_to_bond\x00'}) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000600)=0x1ff, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000006c0)={'raw\x00'}, &(0x7f0000000640)=0x54) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000580)=""/24, &(0x7f00000005c0)=0x18) 11:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 11:18:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x100000000002029}) 11:18:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x100000000002029}) 11:18:35 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 11:18:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 11:18:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x100000000002029}) 11:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 11:18:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 11:18:35 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f000000e3c0)=[{{0x0, 0x0, &(0x7f0000008240)=[{0x0}], 0x1, &(0x7f0000008280), 0x0, 0x40000}, 0xfffffffffffffff9}], 0x1, 0x850) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/snmp6\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000380)="d4012db51063edf0801e5f222a1485c807c761b0882de5567ae7631d9e355b246a6f3b364c6f509a858a6589b88d75699ba0cf3a265ba459db624d93a746c9a7d00222f800a99574d5110e92372937d4b2127717bb5683bde8322b927f87208b1ec1f1230ec96a5f350cb82aa0bb3a7a46051e2437b55b4d2b8ad0d82fa307bb6576e6949b04b20906c78c092e19a0ec56a27b65faf1a8d1ecdad35c284e592ac3b28bedf19e45851fa3af33924af87a21809e04c9f951d09ebc1fabe70e2f0bb0ef3ae0b96d77492019efc51c790eaaaee0bc524201aa12ffca4f5c6401dc7464fdb909") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) sendfile(r5, r4, &(0x7f0000000240), 0x2000005) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000580)=0x7) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000080)={0x5, 0x0, 0x1e, 0x7}) fcntl$setlease(r2, 0x400, 0x0) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x1e, 0x2f, 0x0, 0x11, 0x4, 0x2, 0x4, 0x3a, 0x1}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8000) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) fsync(r4) read(r1, &(0x7f0000000480)=""/156, 0x9c) 11:18:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 11:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x2) 11:18:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 11:18:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x100000000002029}) 11:18:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000006, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001440)='\b', 0x1}], 0x1}, 0x4008010) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) 11:18:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000006, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001440)='\b', 0x1}], 0x1}, 0x4008010) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) 11:18:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) chown(&(0x7f0000000400)='.\x00', 0x0, 0x0) 11:18:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 11:18:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000006, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001440)='\b', 0x1}], 0x1}, 0x4008010) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) [ 506.188775] syz-executor1 (22103) used greatest stack depth: 22248 bytes left 11:18:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f000000e3c0)=[{{0x0, 0x0, &(0x7f0000008240)=[{0x0}], 0x1, &(0x7f0000008280), 0x0, 0x40000}, 0xfffffffffffffff9}], 0x1, 0x850) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/snmp6\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000380)="d4012db51063edf0801e5f222a1485c807c761b0882de5567ae7631d9e355b246a6f3b364c6f509a858a6589b88d75699ba0cf3a265ba459db624d93a746c9a7d00222f800a99574d5110e92372937d4b2127717bb5683bde8322b927f87208b1ec1f1230ec96a5f350cb82aa0bb3a7a46051e2437b55b4d2b8ad0d82fa307bb6576e6949b04b20906c78c092e19a0ec56a27b65faf1a8d1ecdad35c284e592ac3b28bedf19e45851fa3af33924af87a21809e04c9f951d09ebc1fabe70e2f0bb0ef3ae0b96d77492019efc51c790eaaaee0bc524201aa12ffca4f5c6401dc7464fdb909") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) sendfile(r5, r4, &(0x7f0000000240), 0x2000005) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000580)=0x7) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000080)={0x5, 0x0, 0x1e, 0x7}) fcntl$setlease(r2, 0x400, 0x0) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x1e, 0x2f, 0x0, 0x11, 0x4, 0x2, 0x4, 0x3a, 0x1}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8000) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) fsync(r4) read(r1, &(0x7f0000000480)=""/156, 0x9c) 11:18:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) chown(&(0x7f0000000400)='.\x00', 0x0, 0x0) 11:18:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000006, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001440)='\b', 0x1}], 0x1}, 0x4008010) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) [ 506.250783] device lo entered promiscuous mode 11:18:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 11:18:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) chown(&(0x7f0000000400)='.\x00', 0x0, 0x0) [ 506.459155] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 506.481215] qtaguid: iface_stat: create6(lo): no inet dev 11:18:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 11:18:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) chown(&(0x7f0000000400)='.\x00', 0x0, 0x0) 11:18:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) [ 506.682579] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 506.694245] qtaguid: iface_stat: create6(lo): no inet dev 11:18:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) [ 507.025302] device lo entered promiscuous mode 11:18:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 11:18:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f000000e3c0)=[{{0x0, 0x0, &(0x7f0000008240)=[{0x0}], 0x1, &(0x7f0000008280), 0x0, 0x40000}, 0xfffffffffffffff9}], 0x1, 0x850) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/snmp6\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000380)="d4012db51063edf0801e5f222a1485c807c761b0882de5567ae7631d9e355b246a6f3b364c6f509a858a6589b88d75699ba0cf3a265ba459db624d93a746c9a7d00222f800a99574d5110e92372937d4b2127717bb5683bde8322b927f87208b1ec1f1230ec96a5f350cb82aa0bb3a7a46051e2437b55b4d2b8ad0d82fa307bb6576e6949b04b20906c78c092e19a0ec56a27b65faf1a8d1ecdad35c284e592ac3b28bedf19e45851fa3af33924af87a21809e04c9f951d09ebc1fabe70e2f0bb0ef3ae0b96d77492019efc51c790eaaaee0bc524201aa12ffca4f5c6401dc7464fdb909") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) sendfile(r5, r4, &(0x7f0000000240), 0x2000005) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000580)=0x7) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000080)={0x5, 0x0, 0x1e, 0x7}) fcntl$setlease(r2, 0x400, 0x0) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x1e, 0x2f, 0x0, 0x11, 0x4, 0x2, 0x4, 0x3a, 0x1}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8000) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) fsync(r4) read(r1, &(0x7f0000000480)=""/156, 0x9c) 11:18:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 507.169651] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 507.186779] qtaguid: iface_stat: create6(lo): no inet dev 11:18:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) [ 507.242835] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 507.249480] qtaguid: iface_stat: create6(lo): no inet dev [ 507.292962] device lo entered promiscuous mode [ 507.469499] device lo entered promiscuous mode 11:18:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 11:18:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f000000e3c0)=[{{0x0, 0x0, &(0x7f0000008240)=[{0x0}], 0x1, &(0x7f0000008280), 0x0, 0x40000}, 0xfffffffffffffff9}], 0x1, 0x850) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/snmp6\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000380)="d4012db51063edf0801e5f222a1485c807c761b0882de5567ae7631d9e355b246a6f3b364c6f509a858a6589b88d75699ba0cf3a265ba459db624d93a746c9a7d00222f800a99574d5110e92372937d4b2127717bb5683bde8322b927f87208b1ec1f1230ec96a5f350cb82aa0bb3a7a46051e2437b55b4d2b8ad0d82fa307bb6576e6949b04b20906c78c092e19a0ec56a27b65faf1a8d1ecdad35c284e592ac3b28bedf19e45851fa3af33924af87a21809e04c9f951d09ebc1fabe70e2f0bb0ef3ae0b96d77492019efc51c790eaaaee0bc524201aa12ffca4f5c6401dc7464fdb909") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) sendfile(r5, r4, &(0x7f0000000240), 0x2000005) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000580)=0x7) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000080)={0x5, 0x0, 0x1e, 0x7}) fcntl$setlease(r2, 0x400, 0x0) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000540)) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x1e, 0x2f, 0x0, 0x11, 0x4, 0x2, 0x4, 0x3a, 0x1}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8000) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) fsync(r4) read(r1, &(0x7f0000000480)=""/156, 0x9c) 11:18:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 11:18:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) [ 508.871543] device lo entered promiscuous mode 11:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 11:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 11:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 11:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 11:18:39 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 11:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:40 executing program 0: socket$inet6(0xa, 0x801, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 11:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:40 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 11:18:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:18:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendfile(r1, r3, &(0x7f0000000040)=0xf0, 0x80000002) 11:18:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 510.874053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=22301 comm=syz-executor3 [ 510.979367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=22310 comm=syz-executor3 INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 11:18:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendfile(r1, r3, &(0x7f0000000040)=0xf0, 0x80000002) 11:18:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:18:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:42 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 11:18:42 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653120707070305d2f2620626f6e645f736c6176655f3000202a657468300a5e605040c65112e43808f24f05782d91935f36f914213fa01adf358cbb66e22bf5315f73aa973e583c5bbc546862a1f5d15eb95e7725c09a184eaf7e171cd291618c7a9581a01980f71c4f57b854a3eba34b34d2472f0312cddfb76cde5751ec65fb92c8693d7762e28ba11f91ca9b2b3391e55b1824554a57788acf839821eaed27d0d62c4620b8096974e7caab815f03d652bcfc0036d3e50767f346cb9fa230ee6e92b3d3f932a3e137394231879ba6b5532aa9b3b61b296b55a921767f8b0ee6dfb1b07377ac"], 0xef) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") unshare(0x40000000) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x4) write$FUSE_BMAP(r2, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x10001}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @loopback}}) socket(0x11, 0x80000, 0x9) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r9 = dup(r0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000340)=""/61) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r7, r8}, 0xc) ioctl$RTC_AIE_OFF(r5, 0x7002) socket$inet(0x2, 0x4000000000000001, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000600)=""/76, &(0x7f0000000680)=0x4c) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @remote}, 0x27, 0x1, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff80}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00'}) fcntl$setstatus(r3, 0x4, 0x6800) 11:18:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:18:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendfile(r1, r3, &(0x7f0000000040)=0xf0, 0x80000002) [ 512.421199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=22327 comm=syz-executor3 11:18:42 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) [ 512.498558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=22338 comm=syz-executor3 11:18:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendfile(r1, r3, &(0x7f0000000040)=0xf0, 0x80000002) [ 512.640060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=22351 comm=syz-executor3 11:18:42 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 11:18:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:43 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:43 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:43 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:45 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 11:18:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:45 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:45 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:45 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:45 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:46 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) 11:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) 11:18:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) 11:18:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 516.434187] input: syz1 as /devices/virtual/input/input149 [ 516.558653] input: syz1 as /devices/virtual/input/input150 11:18:47 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 11:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) 11:18:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:18:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:18:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:47 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="747275737465642e7061675c6504c0ea8cdfd6fa9cfc656d6170001d19ac71e50b1c29f07d33fc073e7594d92b32f37c2d2bb2593b02fb82cbc8cb3bea762fd129b0858e3aa3743e8afe65bacb6c9bf14fd781ee09b8ce08d06168ad0e7dee4d9bad5ca05b6dac45a4c173cb8c021e67b8d16585a681861a4f6ed8822236ae8e0571c816b81be02f"]) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000480)) write(r1, &(0x7f0000000080), 0x10000027d) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "3a0776ef9836917f2f83a475f507ef8b"}, 0x11, 0x2) unlinkat(r1, &(0x7f0000000680)='./bus\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='-#,\x00', 0x4, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000640)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000400)={0x7, 0x5, 0x7f, 0xfffffffffffffffc}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x100000001, 0x7fffffff, 0xee2, 0x8, 0xffffffffffffff9c, 0x7ff}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') unlinkat(r1, &(0x7f0000000840)='./bus\x00', 0x200) r3 = memfd_create(&(0x7f0000000780)='!\x00', 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f00000006c0)="764ec8681f08d6762f861d7c33bd8b59bb7c7bcdbc3d61e71c69986594d498030b207b020d901bdc0460a16eab40c26b844ce4228752623a8e7047c2484c787684bae6f30c79f9b5fa894c4a517bd93fcc8cf38821ecae226fd203903bbb6009752905054aae471b89cf63a45f", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x8) symlinkat(&(0x7f00000005c0)='./bus\x00', r2, &(0x7f0000000740)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendfile(r3, r2, &(0x7f0000000380), 0x2000005) 11:18:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:18:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) [ 517.507207] input: syz1 as /devices/virtual/input/input151 [ 517.520478] input: syz1 as /devices/virtual/input/input152 11:18:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 11:18:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:18:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 517.699307] input: syz1 as /devices/virtual/input/input153 11:18:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) [ 517.758696] input: syz1 as /devices/virtual/input/input154 11:18:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:18:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, "7379ff0f7d00000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000732b95cc00"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000900)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:18:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 11:18:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="02030000070000005b000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e065", 0x2c, 0x0, 0x0, 0x0) 11:18:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) 11:18:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) [ 518.949041] input: syz1 as /devices/virtual/input/input155 [ 518.973922] input: syz1 as /devices/virtual/input/input156 11:18:48 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x20000, 0x0) unshare(0x40000000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000200)=0x54) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 11:18:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) 11:18:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 11:18:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 11:18:48 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:18:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000c37da0ecefec", 0x4c}], 0x1}, 0x0) 11:18:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 519.099568] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 519.111446] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 519.125292] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 11:18:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 11:18:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_getevents(r2, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) [ 519.152067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 519.175299] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)="2f642d1bb382f92f4ab0702ad800ea0383d816885174ce68ebb2c4fb66e1d5e59a539634b54c2fdbb4ecd743edcf0c0115ae21549e55eec65d33dbad7819f0777d790fc3f2ea3b93e9139745d8690c36b6f95cbdd15c190e93050a431b3829e39b7b8b548aec07c92d3bf5356ed17e7fa86542c430266c276119dfad9a616eaac1689e9aa934dc497ba9f30075fb83a2416e1c4e0577cb8131419847876a028c43ed23b82bf24736e5e8883c3292132696e6db6cb0999ee851d3e95330b9b027f505ec567d895a0ac52ef5a7e1979d71e8a6999d3862d3d9be02441319627f6d32edad048012474d9d5a403dc914f8dc629240d1bbd2a33331198ac83aa1e6c229", 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffff7c9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 11:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) [ 519.368340] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 519.378970] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 519.393748] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 519.400616] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 519.408050] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 519.415269] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 519.475294] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:49 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x20000, 0x0) unshare(0x40000000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000200)=0x54) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 11:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) 11:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) 11:18:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000c37da0ecefec", 0x4c}], 0x1}, 0x0) 11:18:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) 11:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) [ 519.684207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 519.705347] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 519.712221] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 519.719111] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 519.726142] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:18:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000c37da0ecefec", 0x4c}], 0x1}, 0x0) 11:18:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) [ 519.745282] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 11:18:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000c37da0ecefec", 0x4c}], 0x1}, 0x0) [ 519.813645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 519.835510] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 519.848492] device lo left promiscuous mode [ 519.919456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 11:18:49 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 11:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) [ 520.175369] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 520.182240] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 520.189076] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:50 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x20000, 0x0) unshare(0x40000000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000200)=0x54) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 11:18:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) 11:18:50 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 11:18:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="617474722f736f636b6372656174650026a0d1f210f916450b760e027ab62f25bd516528e7e6ced06e838dee008c46df847c7641c8e60d3a5c1d2edb1e1a6dd45d080b30d40c") write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:mail_spool_t:s0\x00', 0x22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 520.430884] audit: type=1400 audit(1544354330.256:68): avc: denied { create } for pid=22625 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=tcp_socket permissive=1 11:18:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) 11:18:50 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) [ 520.461111] audit: type=1400 audit(1544354330.286:69): avc: denied { bind } for pid=22625 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=tcp_socket permissive=1 [ 520.484465] audit: type=1400 audit(1544354330.306:70): avc: denied { name_bind } for pid=22625 comm="syz-executor0" src=65535 scontext=system_u:object_r:mail_spool_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket permissive=1 11:18:50 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 11:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0000bf75080000000004090000dcbc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca06cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e715685f07095c8a6bb04ed501f1540eac9770196c922808a5837a1677ba7020e0dfa12629783d7b6578bbc05b994920486132fe79803e0196135dd2d40c76c4a4ce60fa9a065cee9a443e842199832020638e77115f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb23995c603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c617851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae0936383902287b0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26bbc8c6c3a9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c200000000"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="617474722f736f636b6372656174650026a0d1f210f916450b760e027ab62f25bd516528e7e6ced06e838dee008c46df847c7641c8e60d3a5c1d2edb1e1a6dd45d080b30d40c") write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:mail_spool_t:s0\x00', 0x22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 520.540284] audit: type=1400 audit(1544354330.366:71): avc: denied { node_bind } for pid=22625 comm="syz-executor0" saddr=::ffff:172.20.20.170 src=65535 scontext=system_u:object_r:mail_spool_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=tcp_socket permissive=1 [ 520.555316] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:18:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="617474722f736f636b6372656174650026a0d1f210f916450b760e027ab62f25bd516528e7e6ced06e838dee008c46df847c7641c8e60d3a5c1d2edb1e1a6dd45d080b30d40c") write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:mail_spool_t:s0\x00', 0x22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:18:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="617474722f736f636b6372656174650026a0d1f210f916450b760e027ab62f25bd516528e7e6ced06e838dee008c46df847c7641c8e60d3a5c1d2edb1e1a6dd45d080b30d40c") write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:mail_spool_t:s0\x00', 0x22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 520.635362] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 520.642222] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 520.649094] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:50 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x20000, 0x0) unshare(0x40000000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000200)=0x54) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 11:18:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) 11:18:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:50 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) [ 520.945285] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 521.085333] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:18:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:51 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 11:18:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:51 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x1c, 0x3) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 11:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="632d30616363742e75736167045f616c6c003bbff31dbb500300001ba62afac75944082824d5bb21cd1901edfbf48d68681fa0e6d714e2a0788ef1838a1c4bb081a8cf6533541ac07a5ac5ac7050b5264867589944bc99502121b4c61c92080f69a69eecd52216db01c72dde3b3cd4516508217d594b49bcff654da8993fcd99941e311fd9926f05608c178a6501886174e2669344e61f524b3059d8499781ad51d1c9eb442fc71abd01b6a971c6a54dc97f7dcc7cbce70596f151ac1d2f0bd238246412c41968f99d5898eec7da1b454e5591b123e34d2cc180ad82359b5538f5c3a8bdfa309a0e7cbdcd4893ed193c1e46497206a096a8f119b670e6a6dba7ab9e50ee4f9af020a9753e2f497f7a59050485ee0625dcbac60bdc537cd90417d98d2817a17fb1ebf9141f4d105dfeacd878271c3e020419ccd1e5d82e821b3b99d3b64c96134ba3a8f8e0a88ee89369065d1502c5cab969966e9b6532c4c6ba6ea9adb1078177e8f82473c12d", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="632d30616363742e75736167045f616c6c003bbff31dbb500300001ba62afac75944082824d5bb21cd1901edfbf48d68681fa0e6d714e2a0788ef1838a1c4bb081a8cf6533541ac07a5ac5ac7050b5264867589944bc99502121b4c61c92080f69a69eecd52216db01c72dde3b3cd4516508217d594b49bcff654da8993fcd99941e311fd9926f05608c178a6501886174e2669344e61f524b3059d8499781ad51d1c9eb442fc71abd01b6a971c6a54dc97f7dcc7cbce70596f151ac1d2f0bd238246412c41968f99d5898eec7da1b454e5591b123e34d2cc180ad82359b5538f5c3a8bdfa309a0e7cbdcd4893ed193c1e46497206a096a8f119b670e6a6dba7ab9e50ee4f9af020a9753e2f497f7a59050485ee0625dcbac60bdc537cd90417d98d2817a17fb1ebf9141f4d105dfeacd878271c3e020419ccd1e5d82e821b3b99d3b64c96134ba3a8f8e0a88ee89369065d1502c5cab969966e9b6532c4c6ba6ea9adb1078177e8f82473c12d", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) [ 521.445289] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:18:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0000bf75080000000004090000dcbc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca06cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e715685f07095c8a6bb04ed501f1540eac9770196c922808a5837a1677ba7020e0dfa12629783d7b6578bbc05b994920486132fe79803e0196135dd2d40c76c4a4ce60fa9a065cee9a443e842199832020638e77115f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb23995c603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c617851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae0936383902287b0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26bbc8c6c3a9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c200000000"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r1, 0x540a, 0x3) 11:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r1, 0x540a, 0x3) 11:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r1, 0x540a, 0x3) 11:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r1, 0x540a, 0x3) 11:18:52 executing program 5: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000002740)=0x1) 11:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e80008040000040d000500000500000005000000", 0x29}], 0x1) 11:18:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 11:18:52 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) socketpair$unix(0x1, 0x40000400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 11:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e80008040000040d000500000500000005000000", 0x29}], 0x1) [ 522.570622] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 522.895298] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 523.045318] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f0000"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0000bf75080000000004090000dcbc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca06cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571722187c6e715685f07095c8a6bb04ed501f1540eac9770196c922808a5837a1677ba7020e0dfa12629783d7b6578bbc05b994920486132fe79803e0196135dd2d40c76c4a4ce60fa9a065cee9a443e842199832020638e77115f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0392fc6f968607c1746b58cb23995c603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c617851ff2ca5d60c98bcca778156f3a57bb651ab98521dbfa383ae0936383902287b0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26bbc8c6c3a9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d5243fcb400000002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c200000000"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e80008040000040d000500000500000005000000", 0x29}], 0x1) 11:18:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0xffffffffffffffd0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xffffffffffffff34}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:18:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) socketpair$unix(0x1, 0x40000400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 11:18:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:53 executing program 3: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1e600bae28be58c7e4c5b0e3a0b1b81b4feb3000000000001"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 11:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e80008040000040d000500000500000005000000", 0x29}], 0x1) 11:18:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0xffffffffffffffd0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xffffffffffffff34}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:18:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) socketpair$unix(0x1, 0x40000400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 11:18:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0xffffffffffffffd0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xffffffffffffff34}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:18:53 executing program 3: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1e600bae28be58c7e4c5b0e3a0b1b81b4feb3000000000001"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 11:18:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x60}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 523.685330] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 11:18:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0xffffffffffffffd0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xffffffffffffff34}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:18:53 executing program 3: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1e600bae28be58c7e4c5b0e3a0b1b81b4feb3000000000001"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 11:18:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) socketpair$unix(0x1, 0x40000400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 11:18:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x60}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:18:53 executing program 3: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1e600bae28be58c7e4c5b0e3a0b1b81b4feb3000000000001"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 11:18:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:18:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 11:18:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 11:18:54 executing program 4: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) 11:18:54 executing program 4: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) 11:18:54 executing program 4: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) 11:18:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 11:18:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x60}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:18:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 11:18:56 executing program 4: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) 11:18:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"6c6f0000e4ffffffff00000000ffea00", &(0x7f0000000140)=@ethtool_ringparam={0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}}) 11:18:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x60}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:18:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) 11:18:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:18:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)) mmap(&(0x7f0000f96000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 11:18:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) fdatasync(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) syncfs(r2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x89, @multicast1, 0x4e22, 0x0, 'wlc\x00', 0x1}, {@multicast1, 0x4e22, 0x0, 0xfffffffffffeffff, 0x3, 0x4}}, 0x44) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x8, 0x1, 0x0, 0x4c2, 0x1, 0x9}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000074b7000062c70000010000000300000002000000000000000700"]) fdatasync(r0) 11:19:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)) mmap(&(0x7f0000f96000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 11:19:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) 11:19:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 11:19:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 11:19:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) 11:19:00 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 11:19:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) 11:19:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 11:19:00 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 11:19:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)) mmap(&(0x7f0000f96000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 11:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 11:19:00 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 11:19:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 530.965317] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 530.972199] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 11:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)) mmap(&(0x7f0000f96000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 11:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:19:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 11:19:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x40086303}], 0x0, 0x0, 0x0}) 11:19:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) [ 531.207967] binder: 23092:23093 BC_FREE_BUFFER u000001ff00000000 no match [ 531.226975] binder_alloc: binder_alloc_mmap_handler: 23092 20001000-20004000 already mapped failed -16 [ 531.240175] binder: BINDER_SET_CONTEXT_MGR already set [ 531.248272] binder: 23092:23093 ioctl 40046207 0 returned -16 11:19:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) [ 531.254283] binder: 23092:23096 BC_FREE_BUFFER u000001ff00000000 no match [ 531.267696] binder_alloc: 23092: binder_alloc_buf, no vma [ 531.267767] binder: 23092:23093 transaction failed 29189/-3, size 0-0 line 3136 [ 531.282105] binder: undelivered TRANSACTION_ERROR: 29189 11:19:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 11:19:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 11:19:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x40086303}], 0x0, 0x0, 0x0}) [ 531.302687] binder: send failed reply for transaction 129 to 23092:23093 11:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x40086303}], 0x0, 0x0, 0x0}) [ 531.341870] binder: undelivered TRANSACTION_COMPLETE [ 531.352187] binder: 23110:23113 BC_FREE_BUFFER u000001ff00000000 no match [ 531.352953] input:  as /devices/virtual/input/input157 11:19:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x40086303}], 0x0, 0x0, 0x0}) 11:19:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 11:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 531.353977] input: failed to attach handler leds to device input157, error: -6 [ 531.378535] input:  as /devices/virtual/input/input158 11:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 531.378562] input: failed to attach handler leds to device input158, error: -6 11:19:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 11:19:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 11:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 11:19:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 531.405977] binder: BINDER_SET_CONTEXT_MGR already set [ 531.405985] binder: 23122:23124 ioctl 40046207 0 returned -16 11:19:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 11:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000240)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @random="a43aed13d828"}, 0x14) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:19:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 11:19:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 531.406230] binder_alloc: 23110: binder_alloc_buf, no vma [ 531.406247] binder: 23122:23124 transaction failed 29189/-3, size 0-0 line 3136 [ 531.406429] binder: 23122:23124 BC_FREE_BUFFER u000001ff00000000 no match 11:19:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) stat(0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6}}, 0x0) stat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x28b4f6ab}) [ 531.453998] binder: BINDER_SET_CONTEXT_MGR already set 11:19:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 11:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 531.454006] binder: 23127:23132 ioctl 40046207 0 returned -16 [ 531.454228] binder_alloc: 23110: binder_alloc_buf, no vma 11:19:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 11:19:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 531.454245] binder: 23127:23132 transaction failed 29189/-3, size 0-0 line 3136 11:19:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) stat(0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6}}, 0x0) stat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x28b4f6ab}) 11:19:01 executing program 4: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x100000001, 0x0, 0x1, 0x8, 0x0, 0x400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000180)=[{}], 0x1}}], 0x1, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x4) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0) socket$inet(0x2, 0x1, 0x6) 11:19:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 531.454392] binder: 23127:23132 BC_FREE_BUFFER u000001ff00000000 no match [ 531.513248] input:  as /devices/virtual/input/input159 11:19:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$evdev(r2, &(0x7f00000002c0)=[{}], 0x18) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x3, 0x1, 0x4) 11:19:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 531.513260] input: failed to attach handler leds to device input159, error: -6 [ 531.555722] input:  as /devices/virtual/input/input160 [ 531.555735] input: failed to attach handler leds to device input160, error: -6 [ 531.634342] input:  as /devices/virtual/input/input161 [ 531.634352] input: failed to attach handler leds to device input161, error: -6 [ 531.654396] input:  as /devices/virtual/input/input162 [ 531.706393] input: failed to attach handler leds to device input162, error: -6 [ 531.714088] device lo left promiscuous mode [ 531.735278] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 531.735379] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 531.745292] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 531.769872] input:  as /devices/virtual/input/input163 [ 531.769884] input: failed to attach handler leds to device input163, error: -6 [ 531.785277] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 531.796176] input:  as /devices/virtual/input/input164 [ 531.810254] input: failed to attach handler leds to device input164, error: -6 [ 532.052295] binder: undelivered TRANSACTION_ERROR: 29189 [ 532.058923] binder: undelivered TRANSACTION_ERROR: 29189 [ 532.064734] binder: undelivered TRANSACTION_ERROR: 29189 [ 532.070453] binder: send failed reply for transaction 132 to 23110:23113 [ 532.077687] binder: undelivered TRANSACTION_COMPLETE [ 532.082862] binder: undelivered TRANSACTION_ERROR: 29189 [ 532.095346] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 532.215303] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 532.222271] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 532.229116] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:02 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) stat(0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6}}, 0x0) stat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x28b4f6ab}) 11:19:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 11:19:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$evdev(r2, &(0x7f00000002c0)=[{}], 0x18) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x3, 0x1, 0x4) 11:19:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) 11:19:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$evdev(r2, &(0x7f00000002c0)=[{}], 0x18) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x3, 0x1, 0x4) 11:19:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:02 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) stat(0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6}}, 0x0) stat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x28b4f6ab}) 11:19:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$evdev(r2, &(0x7f00000002c0)=[{}], 0x18) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x3, 0x1, 0x4) 11:19:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) [ 532.648085] device lo left promiscuous mode 11:19:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) [ 532.695292] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 532.702170] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 532.709047] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) 11:19:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) 11:19:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) [ 532.885277] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.235307] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.295278] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 11:19:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x5, 0x2, 0x8, 0x7}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000080)=""/205}, 0x18) 11:19:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 533.525390] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 533.565278] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.572149] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 533.579011] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 533.765294] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.772166] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 533.779006] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:19:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 533.925353] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.932304] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 533.935283] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 533.935351] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 533.935437] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 533.959435] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) [ 534.135333] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 11:19:04 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 534.195316] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 534.260540] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.269897] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.279364] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.286486] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.293271] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.300122] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.306958] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.313629] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.320498] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.327499] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.334931] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 534.343290] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 534.357083] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.363777] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.371426] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.375373] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 534.388514] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.395434] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.402528] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 534.409496] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.416382] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.425461] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.432201] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.440692] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.448099] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.454784] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.461967] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.469339] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.476556] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.483440] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.490294] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.497171] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.503845] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="0000bf75080000000004090000dcbc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca06cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c571700007c6e715685f07095c8a6bb04ed501f1540eac9770196c922808a5837a1677ba7020e0dfa12629783d7b6578bbc05b994920486132fe79803e0196135dd2d40c76c4a4ce60fa9a065cee9a443e842199832020638e77115f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bff3e92984cc18521f4ec8a701a156380e5e3d1260102b06d0f00da67e0393ac6f968607c1746b58cb23995c603000000aefab42a0b1b8ad004375231253dba19073c68d91f4d6491fc0971bc000000000000009c7a00000000000000e9141d069b4d7b591e95829b4e6112d738c61785ffffca5d60c98bcca778156f3a57bb651ab98521dbfa5b605f01383ae0936383902287b0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d3925f2e556d967a0fa7a2bcab00df29a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208a002c2c473f0eeefeac1b3653cd33b2be96824df3626f0d340000000000000000000000749f7efe796302dddae373cbb20938f09e30c73f07a8dd20d9a671ae9f26636e1772e5196dd1c8dfe57804a69e1981de4c91eedd0c5d3ca740868c7e6b704a7ddcbcac8c190ca619076cee5d5fe3c8bd2661bb3bcc73828f8b2d5ecf41c45d96efff26df2dd469ab9d4adddae3350000000000000000000000000000000083d474ddd3089f3233d8947b2117163ee3a224563cf4261b4b517a0ee2d003415e1cc4f05bbad8badcbb393469907871e2e802b81c9d4005e556f58960c28ebd0722e291cca85c014ba647f4857aa6a0541325e4cadeb6ce3963"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 11:19:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 11:19:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 534.510749] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.517723] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.524429] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.531183] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 534.540710] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.556233] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.565462] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.572174] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.582558] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.589308] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 534.589361] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 534.589407] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 534.624258] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.631011] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 534.656769] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.671615] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.697553] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.725312] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 534.748332] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.762716] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.775420] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.789870] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.799758] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.806785] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.813502] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.820419] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.827250] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.833992] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.840989] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.847895] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.854614] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.861340] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.868094] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.874793] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.881509] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.888301] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 534.895094] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.901782] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.908512] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.915374] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.922059] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.928800] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.935515] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.942199] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.948889] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.955584] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.962247] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.968948] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.975649] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.982320] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.989019] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 534.995714] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.002381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.009070] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.015756] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.022434] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.029121] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.035828] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.042496] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.049299] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.055992] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.062659] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.069348] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.076037] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.082705] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.089385] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.096088] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.102784] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.109468] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.116163] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.122838] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.129535] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.136225] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.142947] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.149648] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.156347] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.163016] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.169716] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.176404] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.183070] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.189767] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.196548] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.203220] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.209915] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.216602] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.223275] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.229980] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.236696] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.243827] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.250520] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.257208] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.263880] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.270586] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.277268] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.283939] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.290670] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.297352] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.304012] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.310698] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.317397] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.324062] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.330751] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.337441] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 535.347266] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.353943] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.361291] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.368028] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.374718] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.381591] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.388617] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.395584] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) [ 535.402356] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.410558] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.420331] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.427228] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.433910] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.444220] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x20382, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/access\x00', 0x2, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff70d1e2"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=[&(0x7f00000002c0)='syz1\x00', &(0x7f0000000440)='system_u:object_r:crontab_exec_t:s0\x00', &(0x7f00000004c0)='!\x00', &(0x7f0000000500)='syz1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='*\x00'], &(0x7f0000000780)=[&(0x7f00000006c0)='\x00', &(0x7f0000000740)='threaded\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) open(&(0x7f00000005c0)='./bus\x00', 0x40, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 535.451334] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.458240] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.465518] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.472211] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.482490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.495465] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.502577] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.515542] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.522228] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.529028] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 535.561606] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.574969] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.589492] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.605316] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 535.612229] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.624501] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.633561] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.640479] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.647357] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.654035] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.660933] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.667812] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.674484] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.681651] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.688361] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.695029] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.701752] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.708479] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.715173] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.721927] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.728651] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.735358] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.742034] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.748759] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.755477] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.762154] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.768867] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.775559] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.782229] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.788931] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.795617] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.802301] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.808991] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.815683] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.822355] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.829040] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.835741] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.842457] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.849185] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 11:19:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 11:19:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 11:19:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 535.855879] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.862554] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.869268] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.875960] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.882636] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.889313] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 535.897231] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 535.965546] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 535.972244] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.002602] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.019964] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.035880] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.051127] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.073653] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.080531] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.087433] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.094113] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.100986] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 536.109115] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 11:19:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) [ 536.124807] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.141514] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.151203] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.163630] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 11:19:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 536.171468] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.184116] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.191207] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.198543] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.205540] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.212330] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.222584] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.229912] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 536.231025] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 11:19:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 11:19:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 536.231038] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231050] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231095] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231107] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 11:19:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 11:19:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) setns(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa283000a200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 536.231119] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 11:19:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 11:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) [ 536.231131] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231153] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 11:19:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 536.231165] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231178] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.231189] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 536.236926] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 536.248996] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249010] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249022] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249049] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249061] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249073] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249085] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249098] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249110] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249122] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249134] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249159] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249171] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249184] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249196] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249208] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249219] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249231] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249243] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249255] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249268] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249280] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249292] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249304] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249315] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249328] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249352] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249363] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249375] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249387] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249399] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249412] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249423] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249436] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249448] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249460] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249472] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249483] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249495] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249506] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249518] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249530] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249541] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249553] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249565] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249576] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249588] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249600] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249611] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249623] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249635] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249647] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249658] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249670] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249682] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249694] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249705] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249717] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249729] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249741] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249752] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249764] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249776] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249787] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249799] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249811] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249823] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249834] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249846] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249858] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249869] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249881] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249893] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249915] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249928] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249940] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249952] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249963] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249975] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249987] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.249998] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250010] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250021] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250033] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250045] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250056] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250068] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250079] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250091] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250103] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250114] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250125] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250137] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250162] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250173] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250185] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250196] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250208] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250219] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250230] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250242] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250253] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250265] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250276] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250288] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250300] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250312] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250323] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250335] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250347] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250359] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250372] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250395] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250406] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250417] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250428] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250440] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250451] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250462] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250474] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250486] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250497] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250508] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250520] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250532] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250543] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250554] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250566] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250577] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250589] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250600] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250611] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250623] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250650] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250661] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250673] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250685] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250697] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250709] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250721] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250733] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250744] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250756] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250783] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250794] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250806] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250817] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250829] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250840] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250852] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250864] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250875] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250887] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250898] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250919] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250931] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250943] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250953] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250965] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250977] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.250989] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251001] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251013] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251024] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251047] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251059] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251070] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251082] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251094] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251106] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251117] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251128] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251151] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251163] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251174] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251185] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251197] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251208] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251220] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.251232] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 536.271709] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz1 [ 536.341246] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341260] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341273] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341352] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341365] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341392] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341404] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341416] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341428] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341440] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.341453] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 536.342385] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz1 [ 536.363339] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363353] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363365] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363378] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363390] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363402] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363415] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363427] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363440] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363452] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363465] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363477] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363489] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363501] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363513] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363526] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363538] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363550] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363563] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363575] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363587] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363599] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363612] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363624] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363636] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363648] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363660] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363673] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363685] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363697] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363709] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363721] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363734] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363746] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363758] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363770] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363782] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363809] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363821] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363832] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363843] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363869] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363896] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363918] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363929] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363940] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363952] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363964] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363975] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363986] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.363998] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364010] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364021] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364032] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364043] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364055] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364065] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364077] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364088] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364100] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364111] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364122] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364133] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364186] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364198] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364210] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364222] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364234] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364246] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364257] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364270] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364282] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364294] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364305] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364317] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364329] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364341] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364352] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364364] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364376] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364388] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364400] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364412] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364424] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364436] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364448] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364459] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364471] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364483] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364495] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364507] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364519] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364531] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364542] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364554] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364566] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364578] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364592] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364604] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364616] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364628] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364640] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364652] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364665] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364676] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364688] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364700] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364711] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364723] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364735] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364748] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364759] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364771] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364783] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364795] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364808] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364820] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364832] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364844] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364856] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364868] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364880] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364917] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364930] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364941] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364953] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364964] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364976] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364988] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.364999] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365011] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365023] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365034] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365046] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365058] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365085] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365096] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365108] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365119] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365130] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365151] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365163] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365175] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365186] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365656] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365669] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365682] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365694] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365707] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365719] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365731] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365743] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365755] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365768] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365780] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365793] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365805] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365817] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365830] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365842] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365855] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365867] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365880] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365892] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365913] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365926] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365938] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365951] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365963] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365975] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.365987] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366000] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366012] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366025] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366037] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366049] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366062] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366074] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366086] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366099] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366111] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366124] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.366190] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 536.368195] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz1 [ 536.428129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 536.481000] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481013] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481024] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481069] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481081] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481092] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481103] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481114] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481125] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481136] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.481178] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.482054] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz1 [ 536.491067] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491080] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491091] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491102] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491113] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491125] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491136] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491159] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491171] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491182] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491193] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491204] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491215] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491227] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491237] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491248] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491259] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491286] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491297] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491337] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491348] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491360] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491371] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491382] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491393] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491404] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491416] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491427] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491438] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491449] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491461] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491472] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491484] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491495] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491507] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491518] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491529] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491541] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491552] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491564] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491575] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491586] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491598] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491624] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491635] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491645] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491656] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491666] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491676] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491687] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491697] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491708] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491719] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491729] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.491740] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493656] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493669] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493682] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493693] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493719] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493729] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493741] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493752] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493763] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493774] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493785] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493795] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493821] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493831] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493843] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493853] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493865] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493875] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493901] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493919] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493930] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493940] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493951] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493961] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493972] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.493997] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494008] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494019] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494030] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494041] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494051] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494062] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494073] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494084] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494109] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494119] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494130] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494150] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494161] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494172] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494182] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494193] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494203] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494214] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494225] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494235] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494245] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494256] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494282] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494292] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494303] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494314] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494324] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494335] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494346] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494356] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494367] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494377] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494388] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494399] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494410] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494421] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494432] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494442] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494453] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494514] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494545] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494868] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494916] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494941] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494952] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494974] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494985] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.494996] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495006] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495017] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495027] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495038] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495049] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495059] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495070] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495080] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495091] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495101] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495118] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495152] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495163] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495174] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495185] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495499] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495510] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495521] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495532] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495543] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495614] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495626] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495637] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495665] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495676] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495693] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495780] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495791] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.495808] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496064] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496075] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496086] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496111] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496122] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496133] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496169] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496182] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496193] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496205] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496216] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496227] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496238] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496249] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496260] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496271] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496282] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496294] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496305] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496316] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496327] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496338] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496364] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.496374] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 536.497487] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz1 [ 540.354928] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.361625] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.368371] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.375084] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.381831] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.388503] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.395155] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.401825] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.408513] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.415177] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.421851] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.428523] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.435171] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.441866] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.448546] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.455245] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.461906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.468598] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.475273] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.481937] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.488619] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.495290] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.501968] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.508660] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.515349] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.522000] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.528686] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.535380] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.542052] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.548741] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.555429] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.562080] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.568772] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.575492] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.582141] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.588821] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.595494] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.602142] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.608861] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.615565] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.622212] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.628909] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.635626] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.642279] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.648954] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.655628] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.662287] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.668980] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.675647] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.682294] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.688962] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.695630] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.702277] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.708942] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.715642] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.722306] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.728980] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.735662] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.742321] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.748992] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.755661] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.762309] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.769030] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.775747] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.782426] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.789094] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.795778] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.802426] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.809108] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.815778] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.822426] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.829125] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.835818] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.842462] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.849129] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.855805] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.862449] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.869114] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.875788] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.882434] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.889101] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.895827] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.902476] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.909163] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.915833] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.922480] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.929184] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.935898] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.942574] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.949245] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.955915] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.962559] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.969224] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.975926] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.982572] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.989256] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 540.995939] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.002586] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.009259] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.015935] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.022584] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.029265] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.035942] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.042588] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.049287] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.056088] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.062737] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.069459] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.076156] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.082805] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.089475] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.096154] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.102814] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.109482] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.116176] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.122837] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.129507] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.136182] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.142826] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.149500] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.156194] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.162857] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.169559] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.176245] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.182892] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.189562] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.196253] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.202900] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.209624] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.216323] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.223159] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.229832] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.236506] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.243157] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.249849] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.256522] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.263170] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.269839] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.276514] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.283177] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.289850] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.296552] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.303199] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.309864] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.316579] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.323230] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.329916] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.336588] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.343236] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.349911] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.356584] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.363233] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.369920] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.376605] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.383254] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.389925] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.396597] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.403244] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.409912] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.416613] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.423276] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.429951] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.436623] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.443284] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.449957] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.456632] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.463281] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.469966] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.476671] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.483318] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.489998] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 541.497216] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 546.325301] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 546.965334] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 550.165293] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 577.045276] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 579.605303] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 586.005347] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 644.245314] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 649.365329] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 649.372337] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 659.605314] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 685.205323] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 705.685305] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 715.925375] INFO: task syz-executor5:23387 blocked for more than 140 seconds. [ 715.932668] Not tainted 4.9.141+ #1 [ 715.936830] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.944944] syz-executor5 D28824 23387 2074 0x00000004 [ 715.950736] ffff8801d0b42f80 0000000000000000 ffff8801c7b5c200 ffff8801c5474740 [ 715.958812] ffff8801db721018 ffff8801c4bdfa20 ffffffff828075c2 0000000000000292 [ 715.966918] 0000000000000002 0000000041b58ab3 00ffffff82e2b9d2 ffff8801db7218f0 [ 715.974916] Call Trace: [ 715.977524] [] ? __schedule+0x662/0x1b10 [ 715.983226] [] schedule+0x7f/0x1b0 [ 715.988430] [] _synchronize_rcu_expedited+0x689/0x840 [ 715.995702] [] ? rcu_report_exp_cpu_mult+0xa0/0xa0 [ 716.002270] [] ? rcu_exp_wait_wake+0x5e0/0x5e0 [ 716.008680] [] ? autoremove_wake_function.part.0+0x130/0x130 [ 716.016151] [] ? trace_hardirqs_on+0x10/0x10 [ 716.022193] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 716.029059] [] ? mark_held_locks+0xc7/0x130 [ 716.035132] [] ? __mutex_unlock_slowpath+0x25b/0x3c0 [ 716.041996] [] synchronize_rcu_expedited+0x22/0x30 [ 716.048615] [] synchronize_net+0x2f/0x50 [ 716.054322] [] packet_release+0x77f/0xb70 [ 716.060193] [] ? packet_set_ring+0x1810/0x1810 [ 716.066435] [] ? __sock_release+0x8b/0x260 [ 716.072320] [] __sock_release+0xd7/0x260 [ 716.078095] [] ? __sock_release+0x260/0x260 [ 716.084086] [] sock_close+0x19/0x20 [ 716.089485] [] __fput+0x263/0x700 [ 716.094591] [] ____fput+0x15/0x20 [ 716.099876] [] task_work_run+0x10c/0x180 [ 716.105780] [] exit_to_usermode_loop+0x129/0x150 [ 716.112163] [] do_syscall_64+0x3e2/0x550 [ 716.118201] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 716.125127] [] ? __do_page_fault+0xd3/0xa60 [ 716.131592] [ 716.131592] Showing all locks held in the system: [ 716.137927] 2 locks held by khungtaskd/24: [ 716.142264] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 716.151067] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 716.160793] 1 lock held by rsyslogd/1904: [ 716.164929] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 716.174041] 2 locks held by getty/2032: [ 716.178020] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 716.187507] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16e0 [ 716.197519] 1 lock held by syz-executor5/23387: [ 716.202172] #0: (&sb->s_type->i_mutex_key#8){+.+.+.}, at: [] __sock_release+0x8b/0x260 [ 716.212879] [ 716.214480] ============================================= [ 716.214480] [ 716.221518] NMI backtrace for cpu 1 [ 716.225183] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 716.231574] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000001 [ 716.239580] 0000000000000001 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 716.247610] ffffffff81b4df89 0000000000000001 0000000000000000 0000000000000002 [ 716.255622] Call Trace: [ 716.258190] [] dump_stack+0xc1/0x128 [ 716.263531] [] ? irq_force_complete_move+0x330/0x330 [ 716.270265] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 716.276740] [] ? irq_force_complete_move+0x330/0x330 [ 716.283486] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 716.290571] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 716.297573] [] watchdog+0x6ad/0xa20 [ 716.302840] [] ? watchdog+0x11c/0xa20 [ 716.308273] [] kthread+0x26d/0x300 [ 716.313447] [] ? reset_hung_task_detector+0x20/0x20 [ 716.320243] [] ? kthread_park+0xa0/0xa0 [ 716.325846] [] ? __switch_to_asm+0x34/0x70 [ 716.331724] [] ? kthread_park+0xa0/0xa0 [ 716.337335] [] ? kthread_park+0xa0/0xa0 [ 716.342938] [] ret_from_fork+0x5c/0x70 [ 716.348577] Sending NMI from CPU 1 to CPUs 0: [ 716.353129] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82816496 [ 716.360681] Kernel panic - not syncing: hung_task: blocked tasks [ 716.366813] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 716.373191] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 716.381233] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d9907d88 [ 716.389233] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 716.397224] Call Trace: [ 716.399794] [] dump_stack+0xc1/0x128 [ 716.405140] [] panic+0x1bf/0x39f [ 716.410133] [] ? add_taint.cold.5+0x16/0x16 [ 716.416097] [] ? ___preempt_schedule+0x16/0x18 [ 716.422370] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 716.429625] [] watchdog+0x6be/0xa20 [ 716.434878] [] ? watchdog+0x11c/0xa20 [ 716.440317] [] kthread+0x26d/0x300 [ 716.445482] [] ? reset_hung_task_detector+0x20/0x20 [ 716.452120] [] ? kthread_park+0xa0/0xa0 [ 716.457719] [] ? __switch_to_asm+0x34/0x70 [ 716.463688] [] ? kthread_park+0xa0/0xa0 [ 716.469291] [] ? kthread_park+0xa0/0xa0 [ 716.474899] [] ret_from_fork+0x5c/0x70 [ 716.480755] Kernel Offset: disabled [ 716.484375] Rebooting in 86400 seconds..