x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8402c2, 0x0) ioctl$TCXONC(r6, 0x540a, 0x7) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) sendfile(r7, r7, &(0x7f0000001000), 0xffff) write$P9_RLERROR(r0, &(0x7f0000002a40)=ANY=[@ANYBLOB="190000050702001000706f7369000000006c5f616363657373"], 0x19) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmmsg(r8, &(0x7f0000002940)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/138, 0x8a}, {&(0x7f00000000c0)=""/93, 0x5d}], 0x3, &(0x7f00000012c0)=""/217, 0xd9}, 0x1ff}, {{&(0x7f00000013c0)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001440)=""/56, 0x38}, {&(0x7f0000001480)=""/204, 0xcc}, {&(0x7f0000001580)=""/224, 0xe0}, {&(0x7f0000001680)=""/215, 0xd7}, {&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/125, 0x7d}], 0x6, &(0x7f0000001940)=""/4096, 0x1000}, 0xd3}], 0x2, 0x40, &(0x7f00000029c0)={0x0, 0x1c9c380}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002e00)={0x6, 'nr0\x00', {0xa86}, 0x8}) shutdown(0xffffffffffffffff, 0x0) 20:36:53 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x134}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:36:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x8440, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000400)=0x600002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) dup(0xffffffffffffffff) r2 = open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3, 0x5, 0x10}, 0xc) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r3, 0xea, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r4, &(0x7f0000000200)="92d9902f4904e3797a63bf0963bc570bd8ff1ddae0ca21ee01465cf153cefce2216efbbe514dfb65b60fc836990d55e2d34caed76540273f31ba03a1a78a371d31ccde01c2572b071e64e112d425aede1ebdce42bdec7bad34cae6f23ee62bc419057d560a6767149af1bbe59a259389214d5875c13b5bbda435eb76c14ec10e3451ccdec1601e", &(0x7f00000002c0)=""/126}, 0x20) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000ac0)=""/4096, 0x1031) getgid() r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r7, r2, 0x0, 0x5a) write$P9_ROPEN(r6, &(0x7f0000000080)={0x18, 0x71, 0x1, {{}, 0x401}}, 0x18) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() 20:36:53 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x134}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0xfffffbff) 20:36:54 executing program 1: perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="dbff000000000000f9a8f700028000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) lseek(r0, 0x6, 0x11af65af3175b25f) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xb70fa2ed8615c0b8, &(0x7f0000000200)="a6c8580cfd2a1bcf065b0ecfa6d83aee3cfcf246d6c76740b45dc7bb060c7ac05c4ae96bca8d0c436e", 0x29) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000", @ANYRES32=r1, @ANYRES16=r2], &(0x7f0000000140)='GPL\x00', 0x1ff, 0xa7, &(0x7f00000004c0)=""/167, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319, 0x0, 0x0, 0xba, &(0x7f0000000000), &(0x7f0000000340)}, 0xfffffffffffffe5a) 20:36:54 executing program 2: creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x90}}, {{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)="bc031193043d783d13bbbb", 0xb}, {0x0}, {0x0}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)}], 0x5, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14}}], 0x90}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x7f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14}}], 0x78}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000002500)="48fc48b32e32a21bbd9c75d109f55c8d3e8489881049d8a59e84db354eca1072b546bb5054aeb78bf7b368183eb83f5147a95b5a15bab986c996d5fc4f3c5acad3c091d974ffa156f4cd4b7ceff28ba66daa0d1ef3ddba0d90b9c8968dfafebd64be054413384ab6e68eb6a63707dc66df424498f4beaef9ee4dfe0516", 0x7d}], 0x1, &(0x7f0000003600)=[@timestamping={{0x14, 0x1, 0x25, 0x76}}], 0x18}}], 0x4, 0x20000) r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, r3, 0x0) request_key(&(0x7f0000000000)='r\x15', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='-&wlan1vmnet1\xf5eth1\'}selinux$\x00', r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000140)="5d825ef375e6076bffcb64f57ebdae463e867019f28eee39b2921cd6fc4601adc7b21157af28d5a9557edb7a1b1c9b2ffa88e47449b87410664ee46fdcc6ba461520c3cd144460b7cb01df39d5ffce975193994a8f80326a4959810834f8549e44c97973c80ade4a90017d47a753ac23b59d6a20f4f469433fd08558301d41a8ba01ac3c9cf4d81d84a3f0dfef3a118c49108a881646b82e8737f8505f98ae9b915308b8bf", 0xa5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) creat(0x0, 0xb1) 20:36:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x134}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 696.023588] loop0: p1 < > p4 20:36:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x134}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:36:54 executing program 1: creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f00000002c0)="75b4937f21579fdcdc00aeae5c99b0c8921811cc7c57d64d6b8029ae74f1e2b503e60405e746ad3a79d404b34a801c16da28e780751db701e473e0a59a0f4d8f0820732734ee23a485b37bfd491e91ef75305ff0d157b54342517264aed7976c643a565d30f1b17db4ad88d37207f98c799da6bf31e88574287418cfaba3155d9021a8a01c8ca4c8f991c50d6ef82bb4926cef139e37024e9de98e99bccf6b2103aaa06e93e6d6cd0d398a17bf7514914a29f66b238d97e87b1ab21870ad15aa72b0cce59eb48f75bd00758788a1a9691e6374e9bab91842772fa3adb42235d78b4b39a9097acdbd9da1b148b9f8edd5b7a30397cbd75dc24f", 0xf9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 20:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0xfffffbff) 20:36:54 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x216) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r2 = dup(r1) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) [ 696.164183] loop0: p1 size 2 extends beyond EOD, truncated [ 696.234593] loop0: p4 start 1854537728 is beyond EOD, truncated 20:36:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x0, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08"], 0x1}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) splice(r0, 0x0, r2, 0x0, 0x100000001, 0xe) r3 = eventfd2(0x14, 0x0) write(r3, &(0x7f0000000000)="d344e218cbf5e9480b3206c62506791f070bcadde13119079ea65f39db6fd488652b560741d934239c0f65aba1ad8dfa1b6761", 0x33) 20:36:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x134}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 696.435025] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 696.465648] print_req_error: I/O error, dev loop0, sector 0 [ 696.472326] print_req_error: I/O error, dev loop0, sector 0 [ 696.478287] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.490207] print_req_error: I/O error, dev loop0, sector 0 [ 696.496313] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.504218] print_req_error: I/O error, dev loop0, sector 0 [ 696.510115] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.517714] print_req_error: I/O error, dev loop0, sector 0 [ 696.523723] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.531669] print_req_error: I/O error, dev loop0, sector 0 20:36:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x3fca, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fallocate(r2, 0x100000003, 0x804000, 0x28120001) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000200)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f00000003c0)="cb7e55aa737d74353f39e8217dd362010f0596f94b9d6bbec51c17e38d0e6c58ab89adb106b062572169c2ab1c76cecb51025c4aa6b57fb84ebab70f397f1215a61899a284fcbac0cfeb96c22fcbcfb8d184e1e063df8964898e4edf170051099b3d131687fdfe296386b8cb6cf8cef89226e926705c75d4862911a2", 0x7c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000000180)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/67, 0x43}], 0x1, &(0x7f00000002c0)=""/70, 0x46}, 0x7}], 0x1, 0x2, &(0x7f00000001c0)={0x77359400}) 20:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0xfffffbff) 20:36:54 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000000)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 20:36:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = creat(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) writev(r2, 0x0, 0xfffffffffffffef7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) 20:36:54 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:36:54 executing program 2: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) fcntl$setlease(r0, 0x400, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file1\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 696.537434] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.546040] print_req_error: I/O error, dev loop0, sector 0 [ 696.552047] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.560680] print_req_error: I/O error, dev loop0, sector 0 [ 696.566670] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.574566] print_req_error: I/O error, dev loop0, sector 0 [ 696.580501] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.588815] print_req_error: I/O error, dev loop0, sector 0 [ 696.594851] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 696.602879] Buffer I/O error on dev loop0p1, logical block 0, async page read 20:36:55 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x200, 0x9) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x19, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 20:36:55 executing program 2: socket$inet(0x10, 0xa, 0x23) epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x1ff, 0x80000, 0x5, 0xffffffff}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'veth1\x00', {}, 0x6}) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) timer_create(0x6, &(0x7f0000000000)={0x0, 0x9, 0x4}, &(0x7f0000000140)=0x0) timer_delete(r4) timer_settime(r4, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) epoll_create1(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 20:36:55 executing program 1: 20:36:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8004, &(0x7f0000000000)=ANY=[@ANYBLOB="640100000000000000ff7f0000000000003ed5d37d0aaf8f4621a540ff936eae03b56fc21203870ed480e030dbb840e99abcbf68cfe37a8596ddbd316870423df77cd51882ce000000000000000000"]) 20:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 20:36:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000001300000127bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000010018001900140005000000d6a4b64e13e47d771129cee7122c08002c00dcef000008001f00000000000000050004000a0004000a0004000a00080020000008000008001f0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4044040}, 0x41) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, 0x0, 0x0, 0x6c00) r6 = socket(0x0, 0x2, 0x0) bind(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r5, 0x0, [], r7, 0xffffffffffffffff, 0x5}, 0x3c) sendmsg$nl_route(r4, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@ipv6_getaddr={0x20, 0x16, 0x8, 0x70bd27, 0x25dfdbff, {0xa, 0x3c, 0x12, 0x37, r7}, [@IFA_FLAGS={0x8, 0x8, 0x108}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x24040050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)) pipe(&(0x7f0000000100)) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x31f, &(0x7f00000001c0)=0x0) io_getevents(r9, 0x8, 0xa, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)={0x0, 0x989680}) fallocate(r8, 0x0, 0x0, 0x8020001) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) dup(0xffffffffffffffff) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r10, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf908000000532c8b04272a469045204c696e757812ff000000c46f000600000008"], 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x3, 0x1ff, 0x6, 0x7ff}, 0x10) 20:36:56 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="00858800009619121306412b0947663a39ffd6720d2fc87f598a84731db6f981e596989c721dd38f54e119f844e958ada7ecb7f59c4660c2c7a9ef2a66c86373db8caa8ab3dde130817a8cc6c82fca451d23653b407fb21c57c05d6fd08281201fa96afc87df9e4a44d2f1d96183fdd4558963b7215d7cc8b616e98f3484973561f3a2d0aae034d9f5c500"/148, @ANYRES16, @ANYBLOB="00032bae5f1bf57ede0cfa72a378bd7000fedbdf25080000007800010014000300f82b208bf4068f9db0f6ff17d86fca7b080009005100000000000500ae010000080004000000000008000600666f000014000300fe80000000000000000000000000001208000900130000000800080002000000080005000000000014000300fe80496a62723c9fc1df0000000000120800050001000000ef030500d50000000800060006000000340003000800030003000000080004001f000000080004000000000008000506000000aa0800040000000000080007004e2100000c0003000800030000000000370105000000000008000600810000000800050052c0000043ef7f3bb0b9bc99d9a4b86cad11f964d6257386dde00ae8920dc16a65e76790e2e242c34864a0a5f991c7c4ce1968"], 0x3}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) accept$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8028}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10b6, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9eb70d117aec177d}, 0x40000) 20:36:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x200001, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000900)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x15}}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14007009000038ce0c264386492ddbc234c917eaf885360e35b39905d9c845554a00e9cd1aef0247e53d736851590aae7343d9fe24949f09fc07567a14277313e2148c51b282cc086f1b731266563e2d116f6483437dabcda194c0c32c4b5c781ec223f41b822cd8737842a28918d708c9c9028b350e06172f4920daff258a2f3391ce29f94a92a1f86cecd729ade861d991a6643653b5393877d3ac369e0cb51d0600a9701832b46d51b71f5a73284dda49354246b3d93ae8bf869f046909f014a1cdf34646b62b3b9d"], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/pid\x00') r10 = dup2(0xffffffffffffffff, r9) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000000100)='./bus\x00', 0xc0042, 0x9) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r10, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r11, 0x80003) sendfile(r1, r11, &(0x7f00000000c0), 0x8000fffffffe) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, r13}, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x400000, 0x0, 0x3}}, 0xe8) [ 697.847439] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 697.861294] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 20:36:56 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x97c, 0x0}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:crash_device_t:s0\x00', 0x24, 0xa6d3c3da4eb6020) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) socket$inet6_tcp(0xa, 0x1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000380)=[r4, r6, r8, 0xee00, 0xffffffffffffffff, r10, 0x0]) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r13) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r15) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r19, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r20) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x1, 0xee01}, {0x2, 0x4}, {0x2, 0x3, r0}, {0x2, 0x5, r2}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x88534c7cd211ee3c, 0xffffffffffffffff}, {0x2, 0x3, 0xee00}], {0x4, 0x4}, [{0x8, 0x2, r11}, {0x8, 0x4, r13}, {0x8, 0x0, r15}, {0x8, 0x6, r17}, {0x8, 0x0, r18}, {0x8, 0x0, 0xee00}, {0x8, 0x4, r20}], {0x10, 0x1}, {0x20, 0x3}}, 0x94, 0x1) [ 697.897184] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 697.919332] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 698.014577] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 698.060448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3883 comm=syz-executor.2 [ 698.073683] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 698.078707] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 698.092787] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 698.103472] SELinux: policydb string S,'*F does not match my string SE Linux [ 698.111795] SELinux: failed to load policy [ 698.193852] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 698.216333] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 20:36:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:36:57 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:36:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r3}) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8001, 0x2, 0x0, 0x0, 0xdad, 0x20}, 0x20) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r4, 0x800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000140)=0xc) fchownat(r6, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) times(0x0) 20:36:57 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sync() write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x0, 0xa3e, 0x0, 0x0, 0x0, 0x0, 0x20, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x89deea2, 0x5, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x6e6bbd}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0xb, 0x0, 0x40, 0x0, 0x7}}, 0xe8) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x1) 20:36:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001700)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fgetxattr(r1, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000300)=""/240, 0xf0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x40000}]) r5 = creat(0x0, 0x100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x40000}]) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) munlockall() r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') 20:36:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x7, 0x1, 0xfffffffc, 0x5, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r6 = epoll_create(0x1) r7 = epoll_create(0x400004) r8 = epoll_create(0x4c) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f000000dff4)) r9 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r9, &(0x7f0000d5dff4)) epoll_create(0x0) r10 = epoll_create(0x4c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000000100)) write$binfmt_elf64(r4, 0x0, 0x0) r11 = socket$inet6(0xa, 0x500000000001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="1f670000000000000a004e2400000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000104000000000000000000"], 0x90) stat(0x0, &(0x7f0000000100)) 20:36:58 executing program 5: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x80200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="0800010000000000140012000500a5925719f3b9"], 0x2}}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x4, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2}) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22483, 0x0, 0x0, 0x5, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001, 0x4}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) connect$unix(r3, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f0000000180)) gettid() 20:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:36:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fadvise64(r0, 0x8000, 0x1, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000140)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c613eca300ee2ae96", 0xffffffffffffff6a}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffff7ffffefffffb) 20:36:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@broadcast, @local}, &(0x7f0000000180)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x81840, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000480)=0x6, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) getpgid(r2) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x41, 0x1, &(0x7f0000000440)=[{0x0}], 0x800, &(0x7f0000000280)=ANY=[@ANYBLOB="756d61736b3d303030303030303030303030303048303030f5a83961944a30303030342c756e695f786c6174653d312c61707072616973652c00"]) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) symlink(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') rt_sigqueueinfo(0x0, 0x21, &(0x7f00000000c0)={0x7, 0x6a3f, 0x5}) mkdirat(r1, &(0x7f00000002c0)='./file0\x00', 0x102) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 20:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 700.145313] FAT-fs (loop2): bread failed, FSINFO block (sector = 53067) 20:36:58 executing program 0: open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) epoll_create(0x1f) dup2(r3, 0xffffffffffffffff) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000080)={0x3f, 0x9, 0x3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) delete_module(&(0x7f0000000300)='GPLem1*[\x00', 0x800) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd26) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) keyctl$revoke(0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) pipe(&(0x7f0000000200)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f17}) 20:36:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty}, &(0x7f0000000180)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12010}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@migrate={0x14c, 0x21, 0x2, 0x70bd27, 0x25dfdbfd, {{@in=@rand_addr=0x7fff, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x4e22, 0x100, 0x4e23, 0xa57, 0xf1d8981adcb92a50, 0x10, 0xf3eeeb409fe43b3, 0x2e2145cca32c8bd8, r4, r6}, 0x0, 0x2}, [@replay_val={0x10, 0xa, {0x70bd29, 0x70bd2a, 0x8000}}, @address_filter={0x28, 0x1a, {@in=@dev={0xac, 0x14, 0x14, 0x1c}, @in=@loopback, 0xa, 0x7f, 0x3f}}, @tmpl={0xc4, 0x5, [{{@in=@multicast2, 0x4d4, 0x33}, 0x2, @in6=@mcast1, 0x3502, 0x3, 0x1, 0x1, 0x101, 0x6, 0x3ff}, {{@in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4d3, 0x3c}, 0xa, @in=@rand_addr=0x3, 0x3505, 0x0, 0x3, 0x3f, 0x4, 0xffff, 0x3}, {{@in6=@empty, 0x4d4, 0xfc}, 0xa, @in=@rand_addr=0x80000001, 0x34ff, 0x0, 0x2, 0x8e, 0x8, 0x10000, 0x9}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40002}, 0x2) 20:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 20:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 20:37:00 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:37:00 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000452d65d26fd5e1f338dc26d7115e69ed9ddd94c50c9747b4c6ad325cf180e0781f87b04f71155849dd92c0f94812729396201e3f61098e3c9dd456ebd524e248413809169f87c9e37984b46402e9f4c40c07476c456810df8cb64dc207b24e0461101d825c132ddadc8cb4d15757269a5ada93b3aea9e03ac6c37666d1da2cc44face810e114a72ec7001d43eac385a2447896"], 0x28}}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = accept4$unix(r3, &(0x7f0000000380)=@abs, &(0x7f00000002c0)=0x6e, 0x0) splice(r5, &(0x7f0000000440)=0x80000000, r6, &(0x7f0000000400)=0xffffffffffffffff, 0x7fffffff, 0x1) ftruncate(r4, 0x200004) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x3f, 0x90, 0x81, 0x9, 0x0, 0x80, 0x40, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0xcafafd23894a815e, @perf_config_ext={0x10000, 0x6}, 0x20000, 0x7, 0x7, 0x0, 0x800, 0x60000000}, r8, 0xe, r4, 0xd) 20:37:00 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r3 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r3, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0}, 0xa0) sendfile(r0, r3, &(0x7f0000000080)=0x400, 0x10001) 20:37:00 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x400000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd2a}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6ae902520ce916f6}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r5, 0x4, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1f, @bearer=@l2={'eth', 0x3a, 'ipddp0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x30ea3c0bf3d8290f}, 0x40) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000004800)='/dev/loop-control\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:37:00 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') socket$inet_udplite(0x2, 0x2, 0x88) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000440)=""/160) getresgid(0x0, &(0x7f0000001d00), 0x0) getresuid(&(0x7f0000000580), 0x0, &(0x7f00000006c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000ac0)) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x1, 0x4}]}, 0xc, 0x0) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33c, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb014579ec32379ee98fab8ea0f033c417810018000000000000008dfc00007802000009000000000000000000000805000000090000000000000100000000480000000e0000000000000200000000002e005f005f0030002e2e00"], &(0x7f0000002e40)=""/4096, 0x4c, 0x1000, 0x1}, 0x20) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000c00)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb') ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 20:37:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ftruncate(r0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fcntl$setpipe(r1, 0x407, 0x100000000000000) socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) r5 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x8800) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/915], 0x18) r7 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@broadcast=0x7f000001]}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 702.783225] ip6_tunnel: l0 xmit: Local address not yet configured! [ 702.789825] ip6_tunnel: l0 xmit: Local address not yet configured! [ 702.811571] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) open$dir(&(0x7f0000000000)='./file0\x00', 0x200482, 0x15) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:20 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x80800) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="1d", 0x1}]) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1165}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x8401, 0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_pts(r2, 0x100) vmsplice(r5, &(0x7f0000000780)=[{&(0x7f0000000500)="448aa2c593d4c7c3fe4f87642d17fd351a2179bcfb5262ab2d5c422b02841acc092dbc13fe526c726dcc3abfe6f2960d1b281c44a2", 0x14}, {&(0x7f0000000540)="e901b382dfe4ca5cb79ce98856daa2a4606d14df2a8814be563adb57a3d81b2ab5bb128a2d0f65051570d7b2b0a36616d64793d728b6aa4fbc4fe2f2d3ca9b9cadaab6fd9038deace1de36cb476cb2e4f92d5b1d7415111925e9d1091c712836bb822e0418f844d21ca2311b0272ef04394c1fed408b1b01127f827d7ac2f532b18c4ff6dcff85da528aefff4ec53c2b1bf5dbf573a27b9238d0a242b723e6e08c24247ad932ef32178452c32f434296a6715769f6", 0xb5}, {&(0x7f0000000600)="24736f2f2fa7a2380200f7803cc1fe5b25c9b23ab0276f5b3f7e54493487076a70f12a9efd327a761f215f19e11d2fb35ff597731c0352f9b66789b3a7d26f80a99727cf9c42b600cdf98ada1a8d2bf84a67005c9e4c02c96217d255c9f1af4579a849503f5e86b2b9b2bf4bb76685d8376fd7ec1755dee671b0b2fb4678ca946fa32b2c3df332b9c622a6574f99a4d8f9237d987d390262954eac59b320a42caa3afc6963a92d1bcfa16a3556e8a0520be62f7ba509ec4f85ff2250160584545c068de7969956a4112531eeb9d4f2f517701f441514d716ba5b64c6781780c0bff434a0f810dd73956e59e1711215", 0xef}, {&(0x7f0000000700)="f5d21291062e80c19fb49ca23c7657a225ec8ab1fc3e85fae25b8a63fa407e7be86ad681207463324e3223a773ec031a29ffdfbbe2cf54ded2747bce0466fa6cadebda1421b1059dbdc8381d70f3497d56bb987c2193c33829e50251438e79dcb0b0e96deb904af324933d34069a5e11dcfc7d396d3b04a7a1741a", 0x7b}], 0x4, 0x4) close(r4) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @remote}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67, r8}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383, 0x1000}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) sync_file_range(r6, 0x8, 0x6, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:20 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000003009a5132ad08b9842a13b7627e563000f7b59d4b28b8ed2ecc0f9fb1a6246e14530964b6aeb88b73e9c1831718e277b23f2c6ca150278c95cd435a4056b6d3c2f3a39f9ec4bcac302869251ac05068ae15c7054cbfd001aa10192fa6e75708c04856049f5361fc306107fb2467b8777abad970f11ec0bc304c1ebe2f7e79bfe693a18fe84d"], 0x3d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:20 executing program 5: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3, &(0x7f0000000080)=[{0xfff, 0x6, 0x7e, 0x3}, {0x6, 0x0, 0x9, 0x2}, {0x976, 0x80, 0x6, 0x7}]}, 0x10) [ 703.760309] ip6_tunnel: l0 xmit: Local address not yet configured! [ 703.830275] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:22 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:22 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'ip_vti0\x00', 0x7}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xfffffffffffffffe, r5, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, 0x0, 0x0, 0x6c00) r8 = socket(0x0, 0x2, 0x0) bind(r8, 0x0, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x208800, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff39) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r7, 0x0, [], r10, 0xffffffffffffffff, 0x5}, 0x3c) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000100)={@local, r10}, 0x14) unlink(&(0x7f0000000040)='./file0\x00') 03:33:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x820, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0xb}, 0x1, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./bus\x00', 0x40000, 0x1) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:33:22 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407002c04000a002a1008000100feffffff", 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x84800, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:33:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0xffffffff) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdaee4") epoll_create(0x3) r2 = open(0x0, 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x1800) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000200)) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x140) mmap(&(0x7f0000a5a000/0x3000)=nil, 0x3000, 0xd, 0x40010, r3, 0xb974d000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4bd0337c) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) [ 705.760275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 705.769683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 [ 705.783826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 [ 705.800745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 [ 705.817081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 [ 705.831530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 705.869590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 [ 705.888690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4046 comm=syz-executor.5 03:33:22 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x440c0, 0x0) getpeername$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @identifier="10d3f5fc381560c32c636e030ae98c08"}}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1b, 0x1b, "f87b3d11cd1f1db82e0181765409e601a292b57ef4ea7e5b92a979fa81d98e3fe7faa58e785d38ef5ab30bcb90bff2dc4e56bfdcda206f5205f67f8768d3c0bf", "fcbaa1a98590b4ae40cc1a5cde65b0704d144c573d1c81b51de4b7c74782ad1d", [0x100000000, 0xbc4]}) r3 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000018}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001d40)={0x158, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x8880}, 0x20010001) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x0, @nfc={0x27, 0x1, 0x0, 0x6}, @rc={0x1f, {0x1, 0x9c, 0x81, 0x81, 0x9}, 0x1}, @hci={0x1f, 0x0, 0xba17626fdeab58af}, 0x6, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='nlmon0\x00', 0x3, 0xae9, 0x5}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000980)=0xe8) accept$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0}, &(0x7f0000000a00)=0x14) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r9, 0x0, 0x0, 0x6c00) r10 = socket(0x0, 0x2, 0x0) bind(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r9, 0x0, [], r11, 0xffffffffffffffff, 0x5}, 0x3c) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r12, 0x0, 0x0, 0x6c00) r13 = socket(0x0, 0x2, 0x0) bind(r13, 0x0, 0x0) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r12, 0x0, [], r14, 0xffffffffffffffff, 0x5}, 0x3c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000a40)={@local, 0x0}, &(0x7f0000000a80)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r16 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@loopback, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000c00)=0xe8) r18 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r18, 0x0, 0x0, 0x6c00) r19 = socket(0x0, 0x2, 0x0) bind(r19, 0x0, 0x0) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r18, 0x0, [], r20, 0xffffffffffffffff, 0x5}, 0x3c) getsockopt$inet6_mreq(r1, 0x29, 0x2a, &(0x7f0000000c40)={@remote, 0x0}, &(0x7f0000000c80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000dc0)=0xe8) r23 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r23, 0x0, 0x0, 0x6c00) r24 = socket(0x0, 0x2, 0x0) bind(r24, 0x0, 0x0) getsockname$packet(r24, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r23, 0x0, [], r25, 0xffffffffffffffff, 0x5}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001440)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="d4050000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="e400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c00040007000506000000000700816604000000feff20091d0000000300030302000000f9ff81fe080000000500f203070000009700ef02a046000008000100", @ANYRES32=r6, @ANYBLOB="b000020074000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000440004000300f79006000000070004066a050000ff0305e8ff010000018001077f0000000004730200000000a90073080008000008004009060000000180007a0010000005000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="740102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f74785f6809000000000000006f72745f6d617000000800030003000000080004000000000000000000", @ANYRES32=r8, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000008038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400384507030100000006000f06db83000008000100", @ANYRES32=r14, @ANYBLOB="bc00020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="080007000000000008000100", @ANYRES32=r17, @ANYBLOB="d401020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r22, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040001800000"], 0x5d4}, 0x1, 0x0, 0x0, 0xc8fcff5ceb2a750e}, 0xc80c) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="711204000000000061134c0000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff070067060000020000000706000007000000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9ed7a1b142f84f17d3c30e304000000c1ccf37f712fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa44810b5b9088f54ed1f18e2cbd3594e1fbc01e964292d4597e3131c52a571f11e9b49b4f0965867f8a3243e95efba59aba6d2ef2f818fe045d3bf7cfc0be4f7787adc348e801"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="071f006d3f2bcd5381daa7630455"], 0x2}}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="7e8279798321a3547fe14db7a3f0a7bb8b00da41c614e69e1c04211b4fb3", 0x1e}], 0x1, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xe2da0e65ba710d1b, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 707.201133] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:25 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000001b00)='./file0\x00', 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = open(0x0, 0x0, 0x0) getpid() write$tun(r6, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001c00)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB, @ANYRES16], 0x5) write$P9_RWRITE(r4, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r7, &(0x7f00000019c0)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4092, 0xffc}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/242, 0x19}], 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xc0, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r7, 0x0, 0x4000000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xda, &(0x7f0000000340)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="000000000000fbdbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4034) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x2000}) openat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 03:33:25 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x7, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="f18929bd7000fcdbdf250800000004000200080006000700000008000600000100000c00010008000b0073697000080005001ff90000380003000800010000000000080007004e210000140002006970365f767469300000000000000000080007004e23000008000400080000003400010008000600727200000c000700040000000800000014000300ac1e0101000000000000000000000000080002003b00000020000100080001000a000000080004004e2000000c0006006e6f6e6500000000"], 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x24018450) r4 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x4000, 0x101) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000280)) 03:33:25 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x148) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000640)='cgrstat^-\xf0\x85\xd6\x11L\xe4\xbd>B\x8c\xe5\x04\xc4\xf1\xcfvS\xb4N\xb0\a\xf2@\x87\xd81a\xb6\xb4\x16C:\x91\a\xdc\xe0C\x14\xfc\x9erm&\xe3\x86\xbao%\xddqA\xf8\xbe\x8b\xb5||\x13\x88V\xf9:P[xP\xfb5K\x1f\xe7\xd3\xddpp\x15U\x95\xbd\x95\x82\xf4DT\x80\x94\x1c\t\xd2\x11\xa6\xfd\xa7\xaf\xd6\xaaq\xf2\xa8\xc7N\r23N\x88:\xc68MV\n?\xc3\xc26\xa6\xd2\x14\xd7\x85\xb0[v\x17^.\xa7\xd0\xfd>e<\x14\x0f*\xba\xd7\xac3z*\xe0\x03KC4hQ\xae\xb5\xbd\x02o\x99S\xd5\x92M\xfb\x04\xac\xe3a\xc8', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000700)={0x44384476e3aad58a, 0x0, &(0x7f0000000740)}) fallocate(r0, 0x0, 0x0, 0x8020001) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8ac62e63a9a6f052, &(0x7f0000000180), 0x3}, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000300), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x2, 0x0, 0x27}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x237) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) creat(&(0x7f00000000c0)='./bus\x00', 0x148) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, 0x0) fallocate(r3, 0x0, 0x7f, 0x8020001) lseek(r5, 0x0, 0x0) r6 = socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) sendmsg$TIPC_NL_PUBL_GET(r10, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) dup2(r10, r8) sendfile(0xffffffffffffffff, r10, 0x0, 0x101) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x81) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000100)={@mcast2, 0x0, r11}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="230040006f0885355898cf21912dee974a8a2e68b2020000000000009e98a790f69e00"], 0x23) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abea", 0x1d, 0x11, 0x0, 0x0) 03:33:25 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr="7d7bc93f150fedcec6a68fc05c7d4360", 0x3}, 0x1c) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x4e20, @multicast1}, @isdn={0x22, 0x93, 0x1, 0xe6, 0x6}, @sco={0x1f, {0x40, 0x0, 0x1f, 0x20, 0x5, 0x3}}, 0x80, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)='lapb0\x00', 0x3f, 0x1, 0x5}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='GPL&system-/^vboxnet1-systemppp04\x00') write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0xa00000, 0x63c, 0x2, 0x5, 0x0, 0x8, 0x10001, 0x401, 0x40}}, 0x43) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000280)) getresuid(&(0x7f0000004180), 0x0, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:26 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl(r1, 0x100000890e, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b050200080008000b000a00ff7e2800", 0x26}], 0x1}, 0x0) 03:33:26 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b001c0600fe8000000000800000000d00000000aafe8000000000000000000000000000aa8dfc7f65", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000090780000fe06e2d4c3d90202"], 0x0) 03:33:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:28 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:28 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x115) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0x7, 0x400, 0x800}, 0xc) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 03:33:28 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="aedf30214f9f4bd426c20b7da894ab6cc5f5de270d5492899e18d64c03979330b893ce692d49a54de1ab91a203f24f3c9e40492822dba909e7455fe3ed22deba02013171784124c9463fd68544acfe6051dcfa3d2a1666cca1b0c533f3a1df8fecba94407af592945d4eb90af0e77adac9f8585726e64cba7614eb9d04d62eff43cd0af6b23a0c8218e64a38a67c59", 0x8f}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 03:33:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfffffffffffffd82, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000003c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2f, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="fd2c3c8476c3857125a35b5ca1367f3d7624fb451a000023fd7e000000000000ffff95d27aea474b82cf8dce15d79605514c8be70498d7f06a1a897f5ec42be2d33a7663f11a2f811df88a16479750322a35a6c1df6b4c63b94bcb6ae40bcd61117aa252b7dc7ff3f396d53314ce9a6cd5449781101843e37584bed82e5fa95340434a043b853ad78462468f69b1ad4e7abbf0afa310b57db29c1289dd"], 0x0, 0xc18, 0x0, 0x0, 0x0, 0x0, [], r3, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001780)={0x5, 0x0, 0x0, 0x80000000}, 0x10}, 0x70) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r3}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) r4 = perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8001, 0x2, 0x0, 0x0, 0xdad, 0x20}, 0x20) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/policy\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20, 0x0, r5, r6}, {0x3, 0x9, 0x0, 0x0, 0x89deea2, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x0, 0x7, 0x7fff}}, 0xe8) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r8, &(0x7f0000000080)='./file0\x00', 0x0, r9, 0x800) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r10, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r11 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r11, &(0x7f0000000080)='./file0\x00', 0x0, r12, 0x800) r13 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r15, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) r16 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r16, &(0x7f0000000080)='./file0\x00', 0x0, r17, 0x800) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [], {0x4, 0x2265dbee34d0dbc5}, [{0x8, 0x0, r9}, {0x8, 0x3}, {0x8, 0x4, r12}, {0x8, 0x0, r13}, {0x8, 0x4, r14}, {0x8, 0x6, r17}], {0x10, 0x3}, {0x20, 0x6}}, 0x54, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7356203ace5d3088) times(0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 03:33:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) shutdown(r0, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000003d00000000000000009c810178c91b24ae6609c8cde6ec48000000000300000000000000001a00"/63], 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) listen(r1, 0x1) sendfile(r0, r0, &(0x7f0000000100), 0x81) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\x00', 0xfffffffffffffff9) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 711.816198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pig=4165 comm=syz-executor.5 03:33:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:28 executing program 0: accept4(0xffffffffffffffff, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000000)=0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000640)=0x14) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) fsetxattr(r0, &(0x7f00000006c0)=ANY=[], &(0x7f0000000280)='security.SMACK64\x00', 0x11, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x52, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/context\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) ptrace$cont(0xea0f14b47cd4afe2, 0x0, 0x0, 0x5) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) removexattr(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="7573650000000000010001802f7465640002e3b3e5725db4fae77167a28aff45b52490e952fcdfc5d4ecd1fdbc5ab64c590ce4988f0dc3767929326e6e4a1a87544dac6703cab66a468efcb0b7b922d22b14ae60dc2d8302d27d1ff07d6dbc2315c427c7cd0f0b054e85cc792aace6b2ab6d5b5cb3001e687f33ffffffffffffffff4cafbf4d30de54e0dcb0e0c9de73b6c888e990d7"]) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 711.872475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pig=4171 comm=syz-executor.5 03:33:28 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x10800, 0xc0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x3, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)}, 0x20) connect(0xffffffffffffffff, &(0x7f0000000280)=@sco={0x1f, {0x99, 0x2, 0xff, 0x0, 0x9}}, 0x80) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400401, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x5a) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1ac0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r6, 0x0, 0x30005, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$nl_xfrm(0x10, 0x3, 0x6) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000010000000000000000000000000000000000000000000020000000000000000800000000000000000000000020000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/168]}}, 0x0) 03:33:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x6, 0x0, 0xff, 0x2, 0x0, 0x7, 0x80, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, @perf_config_ext={0x401, 0x80000000}, 0x2d580, 0x5, 0x5, 0x6, 0x7, 0x6}) getuid() write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) unshare(0x20020000) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='\x00', @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0x48}], 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) lstat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f00000001c0)=""/34, 0x22}], 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007880)='cpu.stat\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000077c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x18}}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000600)}, {0x0}, {0x0}, {&(0x7f00000007c0)="a6ab584593b0f79389e64ad9cd43a32d41d5ed48125ff13eea96a6e96043b30764294848b4e96d67f70ecb61d06505b1e1198dec03b77b8feb887347ac49e04e79863eb62a980af4b18c6fb9bc492256127690ca015f81e207109ea5910ecb2c26090f7741b64a61b2b24184825f56", 0x6f}, {0x0}, {&(0x7f0000000340)="22af0f7b3efe42f77abb900d79c18e44bb9f1f525d19aacd1d96fd", 0x1b}, {&(0x7f00000003c0)}, {&(0x7f0000000940)}], 0x8, &(0x7f0000001a00)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x67}}, @tclass={{0x14, 0x29, 0x43, 0x800}}, @hopopts_2292={{0x70, 0x29, 0x36, {0x2e, 0xa, [], [@generic={0x0, 0x38, "50919f8da587fb29136461b9f94f8774fcab87264cfefb03cbc85698d87b80e7223642123b48b8f04e56cf9c302c171fb2cec72ec5fd9c59"}, @enc_lim={0x4, 0x1, 0x8}, @padn, @calipso={0x7, 0x10, {0x818, 0x2, 0x7, 0x0, [0xfffffffffffffffb]}}, @jumbo={0xc2, 0x4, 0x4f2}]}}}], 0xb8}}, {{&(0x7f0000000580)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1c, &(0x7f0000004f40)=[{&(0x7f0000003cc0)}, {&(0x7f0000004ec0)="b96af816dedcf8c2e30681ac212ae3775aa228631eaed5cb6578352220f0", 0x1e}], 0x2, &(0x7f0000004fc0)=[@hopopts_2292={{0x48, 0x29, 0x36, {0x1, 0x5, [], [@jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @empty}, @jumbo, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn, @jumbo]}}}], 0x48}}, {{&(0x7f00000051c0)={0xa, 0x4e21, 0x6, @remote, 0x51}, 0x1c, &(0x7f0000007500)=[{0x0}, {0x0}, {&(0x7f0000006440)}, {&(0x7f0000006500)}], 0x4, &(0x7f0000007580)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x1}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@ra, @jumbo={0xc2, 0x4, 0xfff}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x5}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x5e, 0x2, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, [], 0x12}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x1, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0xb0}}], 0x3, 0x4000) rmdir(&(0x7f0000000200)='./file0\x00') 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:31 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x330e4c87b1cdf2d, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x9) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req={0x1000001f, 0x8001, 0xaf0, 0x2800007}, 0x10) r7 = dup2(r6, r6) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r7, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x22, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r8 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 03:33:31 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, 0x0, 0x0, 0x6c00) r6 = socket(0x0, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x6, 0x4) bind(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r5, 0x0, [], r7, 0xffffffffffffffff, 0x5}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@mpls_delroute={0x158, 0x19, 0x300, 0x70bd26, 0x25dfdbfb, {0x1c, 0x14, 0x14, 0xf9, 0xff, 0x0, 0x0, 0x6, 0x400}, [@RTA_MULTIPATH={0xc, 0x9, {0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x800}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x4}, {0xfc, 0x0, 0x1}, {0xd2bc3}, {0x8020}, {0x3, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x3}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x5607, 0x0, 0x1}, {}, {0x2, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x3}, {0x101}, {0x8}, {0x9, 0x0, 0x1}, {0xb3, 0x0, 0x1}, {0xdb5d, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x7ff, 0x0, 0x1}, {0xffff}, {0x80}, {0x7, 0x0, 0x1}, {0xd9c1, 0x0, 0x1}, {0x1}, {0xfff, 0x0, 0x1}, {0xf4f, 0x0, 0x1}]}, @RTA_MULTIPATH={0xc, 0x9, {0x408, 0x7, 0x20, r7}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x54}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x68, 0x7f, r4}}, @RTA_NEWDST={0x84, 0x13, [{0x4}, {0x9}, {0x7ff}, {0x5, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x1ff}, {0x3}, {0x7, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x7fff}, {0x1f, 0x0, 0x1}, {0xf0001}, {0xffffd}, {0xffffa}, {0x297, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x7d4}, {0x7ff}, {0x4, 0x0, 0x1}, {0x1ebe, 0x0, 0x1}, {0x7}, {0x2b9}, {0x3, 0x0, 0x1}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:33:31 executing program 1: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000300)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x0) keyctl$revoke(0x3, r4) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) socket$key(0xf, 0x3, 0x2) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xad3583ad2c1bb7d0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xfc, r6, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xfd75, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8b}]}, @TIPC_NLA_NET={0x2, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, '\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3dc7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0xffffffffffffffa1, 0x2, 0x8e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0xffffffffffffffe0, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x4, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40108}, 0x0) 03:33:31 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c"], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:31 executing program 5: 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:31 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100040, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r3, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r3, 0x100, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x6000a000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 03:33:31 executing program 2: perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'nr0\x00', {0x2, 0x4, @multicast2}}) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1c68ce399be8af18}, 0x4008009) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) creat(&(0x7f0000000240)='./file0\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x10, 0x80000) getsockname$inet(r3, &(0x7f0000000600)={0x2, 0x0, @multicast2}, &(0x7f0000000640)=0x10) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@ipx={0x4, 0x8, 0x7, "6eb904283e49", 0x5}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="a47b44d84415f6be8aca5db04f939133a6168d8160f0310cf0b80e2f2cee91a35a759accd75355371ca8ed82fd7555a1c0376726f5dec39eb91e6f140299d225c07cf45d02124dd91ce914753f88dffa0f382366a7bf26ab18dd1461f1c2e123", 0x60}, {&(0x7f00000004c0)="4a787fec71f7c9e92fef5ec95855d5eea203de78ee2c8927dd6590120c7c7534a9bdc53b1529e4060f601a4d6a91d98927b7e2372c109adaabf0185c85fb4390cb80c3610b0b7c06df79a1971dc986e43ff9070aeb40d45b9a8bae2bd18704e632724133c303b0ef566281ecbe090cb363350009dd28d7a53dc744d9dcf9ad8fdf67241f9e5932ab71b0f705a309e66de5edaeeeab3b", 0x96}], 0x2, &(0x7f0000001240)=[{0xf8, 0x71c3b92a36b02be4, 0x7, "065d3ef1003d559d1e2a4239bc0279dbd7e99a49433a9bd2f47a4052c33f5928ea21b017249ee6d0cb9d7b5193f41aa0ab50b8332d17e573bce33cd7fd8799adfc2f618dad39226fbfa507705f273408eb52e4f0044526843c75f4dd4e8cec4d91749122b1c3ff4d13509a394497a42f589189964921ed8cbbcc269c5bfedbad069b9cf073674921404408d220b4a80ef9d377ffa2df3871cd4181d183839c2d11a9a2ebd3887dc675f11d7119dc32f490e482ec80b6113af4373e237eb8e7151bb8040b07678b4713c176cf5d78b7e22ddcfafbe8910f4ebd0b07a7bf2f7e1397992c"}, {0xe0, 0x1, 0x8, "f7c047dd56de72de85ea1c92a142386caaa55814a9fb11db064169d81bdf3a94e3a099400d163563f3105c39e99b5de87b7800fc843e88f97893204cc1cc4618c99138a56136685e1ad0cc5d300e527c005cf8c31f769f6d4d8f45e275e7651646433f1d1c17da8abd99c7eb037d4b8656e5bed3490334849578cd9acaf755ce7f98dc059fa3be1142675ac2ad1d718d9acec1d74514870c9fc3aec323f21c7b1e9d95cc76af9f89468d0a9e34a20ae46e8dc5f70e48b78882d947aaf1a72990aa2fb50a260a94aeb5ab6335"}, {0x20, 0x102, 0x94ba, "660fe2da4202f6a6139e4295699c"}, {0xd8, 0x3a, 0xfffffffa, "34ec5a1536fca0284732be89f65b8fae72441ce44111d08ea29fa71e2d03ccc4e435571375a3b4a377e03c3f7695e62c704486bf07d8c96dbe4d517bc7a7a44a306479b650b11a68ed4dd05ef158a1d8a1c205cdd3548ccddba0346a3768ea6b50d2e75f64bed9b3cb15fb016aac98a900d3388aec78b9c754695b33832a4a9c5c0e1718e05ab8f12e3d3a4eff31bca76e93466e1f686d48db1dba9428a883fdb6b6c75cf71333f73dffb066a73a7a129078429ff1127f91fffaf0a314cc99c42d045dd8acb54c"}, {0xf0, 0x114, 0x5, "fe4cfcaf0616bd9ecff5b57df7c0299c48bb58ae02beb4cf45812c9535a7bb47105d9337d5ca32367f3540dda4adaf3a3208d0e63bb44cc51a8be93da787b33f338e3a4da8cae1a919b64226246c39515e17a5610787c1ac13b884512293b046d0b50e25b097ece19a5ef4268bb19e307b4bed4b4eec8be48dabca32aad481442b4c0bc69f6f256f950dffdc05ef3a046ea791a21e6660f4376c2c2b7f454049c3b16c4a80517af60381a6a6c2c041a412af3ecc5550d5a68efe3ed41d6b57b392720b293c94a18c8b25b5c7002e41e6f68cbf0140b42e1522358326"}, {0x18, 0x109, 0x400, "907bb1c2a0fe"}, {0xe8, 0x3b4, 0x5, "4ac21b1083e2757ca1e1b4f49d744d59fd5fcc5b5afec008c46cd141d21bfb570decd0ce1dfc56e699ed2553fa54dd7370245fd9bc4e5df1dae8efd0fff977039e95fbf6bc11149552bb88d2aa6171db2f9343e50ccd51c53d93fe4104bed27ae00dc3b81aff1d8bc079c6249d549b3a29f33399176561530b34f5192244581272096e9e41830766c7b7582e1f045a6cb3627f2153e9a372ad09ff9c569a2ff7442976a1d7260ffe23c85b3242f83c8cef30862bd2b61695c30f22f80ac5e579679bbc2c49c2bd43a482ef5ce9160e68d8d003ecc46014"}, {0x1010, 0x118, 0x2b7429fe, "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"}, {0x98, 0x1e, 0x80000001, "3e8a36567478b8c1cae5f3114d7d92977c7d14c0815fd33c2c1345a9447aa77333f34e2a0f658bb0cb3ad987f7ea77b2c0642a863ceee7250583a15974144f408f718a72a06f3cafc411e1975166cc25b3343c4998137046c157c3830a9ccb8a1c87b75ebcf9ca38f8bd912c9312a0e22714798c1088ab65ba9ef787d1cbab5672c7d1e6a876"}], 0x1568}, 0x4000000) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x80000000, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x9e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x100000001) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mkdir(0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') sched_yield() creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000300)={0x6, {{0xa, 0x4e22, 0xfffffbff, @rand_addr="0db9ec5ccee939d2ce6c0da2a461b775", 0x7e}}}, 0x88) r7 = getgid() getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="5cc3d4bd509879239df2e92a9472fea1342a63d3ebbe04f199c1054200d726ee8b690d20ff2b9ddbce36c228a39a6de2c2ec7175099d7661cd6336ef8d5622c24ef44819114d02b40e59704f440a5d47a164524733fe7c7d41fbe4b8a262b980eef1642fcf4c9416f2c4ec2fce352d15edd4380a53f712d174d47ff4d4285aa6f94a0add18d145760e08e05f263856f010f1df10eb4caeb4a6987a6bb4bd2f2a386c0f1f1c92b70607b367328a8eafa97254be5dfd4ca34ca1adabcb7d25452530fe88495d6470ad7fd60da6e6afb6e1dc5680f2909f2cddf503e866b220abe1c2f1b6e14cb8796f", 0xe8, 0x3}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB='iocharset=macceltic,gid=', @ANYRESHEX=r7, @ANYBLOB=',shortname=win95,rodir,utf8=0,uni_xlate=1,shortname=win95,iocharset=maccroatian,shortname=lower,dont_appraise,hash,smackfsfloor=bdev/\\,func=KEXEC_KERNEL_CHECK,smackfstransmute=/dev/ppp\x00,fowner=', @ANYRESDEC=r8, @ANYBLOB="2cc05f000000ae746c4eba4b40a900"]) tee(r3, r2, 0x9, 0xb) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) r11 = accept4(r10, &(0x7f0000000780)=@can, &(0x7f0000000800)=0x80, 0x3614ce3bd3e68111) setsockopt$EBT_SO_SET_COUNTERS(r11, 0x0, 0x81, &(0x7f0000000a40)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 715.990193] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0x71}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(0xffffffffffffffff, &(0x7f0000007e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="629c745b96191653f703118e50", 0xd}, {&(0x7f0000000100)="d3a992", 0x3}], 0x2}}, {{&(0x7f0000000280)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)="5c80385389884cd1c50d6519bbcd9784", 0x10}], 0x1}}], 0x2, 0x0) dup2(r0, r3) 03:33:34 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c"], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:34 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1100004, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x5) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0x6, 0x6803, 0x3}) 03:33:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0dfdffffd360ba5206a583f95d31dd9589a614def1718244cd3e476a4bc2263e926f299703fc2c7d99011f099810396ae1fe6db41deb19f60d7277ca120ebd3d6dae43a9997957da61adf40accb52753f702a721c8ac45bfc20d0e591f26d69565dd895037eede2dc14d02466b99eabadf0e497e54c4bcc457dcd80558ae33c22ccbf0fdbb8ec4703aff8448f3d1808eaffa60403b00e93fc5db", @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000014000100080001000000000000000900000000002c000100070008000000000000000200000000000800090000000000080005000000000008000900000000005000030008000400000000001400020069705f7674693000000000000000000014000600fe8000000000000000000000000000aa140002006272696467655f736c6176655f300000000007004e240000"], 0xa4}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r4 = gettid() tkill(r4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r5}, 0x7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', r5}, 0x30) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) lseek(r6, 0x0, 0x1) readahead(r6, 0xea6, 0x0) sendfile(r7, r7, &(0x7f0000000440), 0x20) sendfile(r7, r7, &(0x7f0000000100), 0x7f8) r8 = dup3(r6, 0xffffffffffffffff, 0x80000) r9 = gettid() ptrace(0x10, r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, @perf_bp={0x0}, 0x4, 0x1f}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r12 = gettid() ptrace(0x10, r12) r13 = gettid() ptrace(0x10, r13) r14 = gettid() ptrace(0x10, r14) r15 = gettid() ptrace(0x10, r15) write$UHID_CREATE2(r8, &(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0], @ANYRESOCT, @ANYRES32=r12, @ANYPTR=&(0x7f0000000600)=ANY=[], @ANYPTR, @ANYRES16=r14], 0x8) sendfile(r10, r11, 0x0, 0x8607) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r17, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r17, 0x0) lseek(r16, 0x0, 0x1) readahead(r16, 0xea6, 0x2) sendfile(r17, r17, &(0x7f0000000440), 0x20) sendfile(r17, r17, &(0x7f0000000100), 0x7f8) r18 = dup3(r16, r16, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r19, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r20 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r21 = gettid() ptrace(0x10, r21) gettid() r22 = gettid() ptrace(0x10, r22) r23 = gettid() ptrace(0x10, r23) r24 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r24, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r25 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$UHID_CREATE2(r18, &(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], @ANYRESOCT, @ANYRESHEX=r20, @ANYRES64=r25, @ANYPTR, @ANYRES16=r22], 0x8) sendfile(r19, r20, 0x0, 0x8607) ioctl$sock_SIOCDELDLCI(r19, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) r26 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCDELDLCI(r26, 0x8981, &(0x7f00000005c0)={'batadv0\x00', 0xdffffffffffffc00}) r27 = fcntl$dupfd(r2, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) r28 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r28, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r28, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r29 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r29, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 717.904188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 [ 717.907165] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 717.973658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 [ 717.993323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 [ 718.011175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 [ 718.064503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 03:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x0, @loopback}, 0x130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x3, 0x10001}, {0x81, 0xa383, 0x3f}, 0x2, 0x6e6bb5, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x167f, 0x5}}, 0xe8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) dup(r3) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x48e3423399deff26, 0x4, 0x9, 0x0, 0x84efaca474e8f76c}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xe, &(0x7f0000000440)=0x7, 0x4) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) r5 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x11) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) prctl$PR_MCE_KILL_GET(0x22) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 718.163464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 03:33:34 executing program 0: open(0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000005c0)=""/141) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'ah\x00'}, &(0x7f0000000200)=0x1e) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)=[{0x0}], 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = creat(&(0x7f00000007c0)='./file0\x00', 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @broadcast, @multicast2}, &(0x7f0000000b00)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@mcast1, @in=@multicast2, 0x4e24, 0x2a, 0x4e24, 0x9, 0x4, 0x0, 0x80, 0x33, r4, r6}, {0x7, 0x6, 0x894f, 0xffff, 0x3, 0xfffffffffffffff8, 0x5, 0x8}, {0x4, 0x9, 0x3}, 0x37, 0x6e6bb3, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d4, 0xb5fd660351ecc357}, 0xfe48a32271833056, @in6=@remote, 0x3506, 0x3, 0x0, 0x7, 0x85, 0x9, 0x9}}, 0xe8) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) pipe(0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f00000000c0)=0x3f, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) r8 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10000, 0x109) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) lsetxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=@sha1={0x1, "d03bd664c8f2c7e71aa62fc3b803545afb452fab"}, 0x15, 0x3) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x440800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1a4, r9, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}]}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x486}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0xfffffffffffffe3a, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x4, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x504e}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc100000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d5a}]}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x2e5a7c9ffa6ef1b7}, 0x40000) 03:33:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b505ffffffef7b2071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xe00) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) [ 718.238075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 [ 718.320015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4100c1, 0xaa) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r6 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r7 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_tcp_int(r7, 0x6, 0x12, &(0x7f00000000c0)=0xfffffffb, 0xffffffffffffff98) r8 = open(&(0x7f0000000040)='./bus\x00', 0x10000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r8, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000000400)=@abs, 0x6e) [ 718.387080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 03:33:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, 0x0, 0x0, 0x6c00) r3 = socket(0x0, 0x2, 0x0) bind(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/attr/current\x00', 0x2, 0x0) writev(r5, &(0x7f0000001b40)=[{&(0x7f0000001700)="2ab54e191a2f2acc920d8dc861ba30f4620887d702333ec5ebeb44bca06098bae38b054d92f300f4e33ed639c8d6fa13e5f0abfe4c474a05593b3197739fbe8c176e35ffa231a0261f90f1142de280b4b52714beef2403455da01a61f85af76fc700d8a3668b107fda26a03d53a69b6c7acef4fd66babccaad86b0a82901bbb452b65c1689c462abac79df2fd4eceb9aeb5d1a9ab9976686ad11c84ffbf1061b7ae08eed8c1c88e2a7446ba9a6a89748e74de1d85fdb", 0xb6}, {&(0x7f00000017c0)="671ff96ae86e4f1f1f7b5ee92b6e91885e030bb701c83ced90bd080deedf35c4eccbb655046a7d278f6faf4351e499f653d1eb9cad0d86f88975b9b0d6a9cf2e41717a0978598f", 0x47}, {&(0x7f0000001840)="509cd3968eb1525f70ea61a1ce744cc822aad5e46efa576b4cc4c9103fb8674029e55f090d808b3c2523290c8e7120952a1c430037e73dcf3228066b8b2f62b85a8b242539bb42f292faf287a2d0c21d60a9ce40b569f4f645d5a2947532edcd4a8e517dce1fe16feeec420930e17f262df09344d5250a9c5d351a7baaa90641f5ca671e", 0x84}, {&(0x7f0000001900)="7f24cb1cb4ed4adfa00657da670f4f906f7e23e73a6b15888fc0fa8813f4bb5953b3c8635da06caf8a6d", 0x2a}, {&(0x7f0000001940)="07083a7adcb5b7842cbc84b9f9eacef5738fac0dcddb9ca2c7e85e27c0ba8eace2969ab24e774e4c20f0bda109515d2a9db3bf1bd7afd0f31293a5f1d17d89f9e88c46e64cf07aee58ba50f7ac0f858b22ee8b16a43d7f6bc82dabd8f8da9b1872adee345283242361b86c3651f957391a7b5edec23782663b6fc2e5973d1d172e868930b02de359076808433175b9cdca2ecc4cb502f88b353cfdf226667c74639edaa36fe769a8b2581edc388fd39bd3c2f7bd58ff0596f77dbac5d07dcd1669b9649e0f4f85fcec", 0xc9}, {&(0x7f0000001a40)="b820f0882714fb4465332f2e619a54058e3c156d774522c1f3c38aa8cc5c7fdf4238f80187a041a49d60a39bef922a477fe4fdce7094d5bb4b0ec0d324a14452f1f924e4a32ea878ce835123fffab18120b3a798a3fa405537ce9751f57e4474b1841c39595c76c9873a62e9387e0a575aa0b7e4d8ae7b0f16c9b5eb6df221937eee056ba02df8ef8cf487c3d5a59b285688202dd3890d85818dacce8be8a90ac124482ca1d0b0faec534c6111f27674443fd88dfe06461533c7a2008ecbde7129e821b70e815774cc5d3a6a", 0xcc}], 0x6) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r2, 0x0, [], r6, 0xffffffffffffffff, 0x5}, 0x3c) sendmsg(r1, &(0x7f0000001680)={&(0x7f0000000000)=@xdp={0x2c, 0x4, r6, 0x30}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)="8003cf2ecfd9781012ac704174d65c2bf98ab7902f9e540e2a4fb35a6c4722984941ea0d3e8848ebac044d5132208c7dbedc4f0a88ea72690bb40b19a52129e6d3243649ef10b5f17a0d35c468fa99c12dac35e3f25ca4e36b5dbf6789fe0e8c5c470bf4fb", 0x65}, {&(0x7f0000000100)="2d845a16a3c4677f", 0x8}, {&(0x7f0000000180)="cec1c5190ffe057d6767437d924844f94dc28764d4b0ef596ee0d241fb7a98765447a68fc10bf231ff98344acbcb7983af889ff876b43e1e1676b64d894e0803e81a26b2a1e66e1357b216af504f856748df7c9a8ab93ad252b4d687edee9c4d11eb3d61d1c6025f58c196a96b3d2ec8ba1e2a101d71001dc7a1cf9608210a84450b1205f913868a4a0558299e4b0c2fd40f42ab6ba82c56d20d8ab69d7166d81a4fa192f6e00399bfcdb919b47ade4385dec72577", 0xb5}, {&(0x7f0000000240)="54444b6de252b4c91b5b14c68ab9865abfb67d5fbf3a15af32634933820ea62bf987f49cc11844b76f41153626e25b68beb2621d683b6b5e0e37c7e944eec55be8b6c04747ba34ffd3fec957a5cf6efea509da11736027c060678f7a542df2bda35dcbb3bf32d7e46102d4ee64c472f4ca887054a1ca642648388d25ca1ba74633e8f2eb16ec", 0x86}, {&(0x7f0000000300)="4de114d14cbeabac9e76044ea1445109489483ace092e31107ef3db2bbd826290e92ec36beca0e3bb169c98aa8ebf12de349bc488b780b6c4cdb85058f695e5c88e5936b63e24f10914fdaee15e13573d1a3cdd1fddfc21457c266bdcd34e145a7d30742389d6029eaf806516eb3c9783a30fe6aefebee50fcaf22277343d9bf98b366e90d9c60535f64dda22608e0ea", 0x90}, {&(0x7f00000003c0)="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", 0x1000}], 0x6, &(0x7f0000001540)=[{0xa0, 0x102, 0xc0000, "5cee3e95911b7dc8af8cd7ddeeb5e9b661637ee7e444abaf2aa92c0f1442d46553c174b2f57e38a535cf6159cad984ced48a4aae3871b825544d2cb8c5a53076bdf7c6d40f3d8b7300cd00644c267cf87323f3b332958deaaa4050a3ada4e3f59ef3124d807b9c31a560ce7b8e35ab41eb78676b9a5035a9df27d7ac7f269336700c10dc95749d6c18126e1a61e664a6"}, {0x70, 0x29, 0x1, "a480740511544a6b964b57b3cf104b494f3cbd7efb2e0cf87aeea7157e6262cd46a804f34f937a04de414b33576d3656d5b5791e5dd533c375f36f9ed820748afe45dc1e3de2f2123ac2c0eaf7e989d6ad63350c648756ebbe9d2b"}, {0x18, 0x10e, 0x2, "a57407c030fad996"}], 0x128}, 0x44000) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 718.490389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4277 comm=syz-executor.5 03:33:37 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8800000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000080)={'raw\x00'}, 0x28) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ppoll(&(0x7f0000000000)=[{r3, 0x40}, {r5, 0x2}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={0x8}, 0x8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c"], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x1800) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mmap(&(0x7f0000a5a000/0x3000)=nil, 0x3000, 0xd, 0x10, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x40208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000580)=""/4096) r3 = gettid() ptrace$pokeuser(0x6, r3, 0x2, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, 0x0, 0x0) 03:33:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000940)=@sha1={0x1, "aedd599a65269c7c6c152325fa5846e625fc4767"}, 0x15, 0x2) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000001c40)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/68, 0x44}, {&(0x7f0000000ac0)=""/190, 0xbe}, {&(0x7f0000000b80)=""/47, 0x2f}], 0x5, &(0x7f0000000c40)=""/4096, 0x1000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) open$dir(&(0x7f0000000200)='./file1/file0\x00', 0xb0100, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000480)={0xe, 0x8, 0x40, 0x9, 0xa9, "850429c034c2b33f691ba7b6b650b099a1f0252ab5ce39521970f0db1f914195cf913569cd33fd82f3bd2308a954aaf29eb63c8efa08287c93bd6fc837d7f62eee33f78d25ef8cefcf12c83a7f0000aa268ae8825546ddf228a0e8433cf3efa68a3b815eed203331374a0b3b65c81ac84ef4380c4900216324a23db2f41b35a5385a9618927771ab5bf7e39be6da4a995d00702cb40f8f73a29eb54baf03a0d5ad6c6529c7c1598c0d"}, 0xb5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="30000000104e010800002c23af6e7d3b088336f255e29c309760d5026b4aa225bf3458a700"/51, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000328bd7000fbdb73148663e3621fd3e4e669d01fc6df250700000010000600040002000800010000000000040002001c0002004516ac34da784d203353dd040004000400040008000100ff7f00000800010000080000ff2f8b1dcb9271936632226a8e3b25f57e11d01ec9ab30126143f0cd32ba0e843b7251925d7ae27f66cedd2a73a4b93e90730b4c3f47b1f9a7fb605468b42fe2c7cf73b269b5044d7de754deb2ffea713432bb704d5d282a5092d77a39f80c0269315c39c6224b3a858bf9eac8762309f2d7ca3468027787f7d2cdf18a8fb8eca1d14279cdac410723f7d852d9b45ff9133729739f59adeca6eff764c81bf95fe33f1f4924ea3d557f1dcf7d984ae52d8d4ae404439ad170473dfbc19781ed9a098ac8ca51b509de88150b934c3ba52b00bb658d75ce868de4fd"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6040108}, 0xc, &(0x7f0000000180)={&(0x7f0000001f00)={0x188, r8, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x138, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3767}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}]}, @TIPC_NLA_BEARER_NAME={0xc8, 0x1, @l2={'ib', 0x3a, '\xce\xff\xc0\r\xcaQ\xe2\xb3\xac\xa01\x02/\xd7y\'UX\x1d|\x8f\xa7\xe2\xb8\rt\xdb\xa7\xd4\xa5Dx\xb4\x80Y_\x95\x12%~\x93\xbd\x7f\x97\xdba\x1e/t\xb7\xe9\x10i\xc4O\xd0*\xc2;\x83\xfeq:\x9flQ\xce\x93\x7f\xc6\xa1ju@\xbe!\x1e\xc4\x04\xba\xb5\x943\xbc\xb0\xef\xb2\xe2\nCTg\xa3eG\xa2\x88\x8a\xd0y\x93@w\x87#D\x84\xd5\x99$\xb6\n\xc5\xb9(*\x12n\xb8\x14\xebO\xcd\xb1\xf4\xea\xf0:\xdeG\x8d\xbd\xf3\b\xf0{\x04\x87L\xb4\x10EU!\xc8F\xb5a %\xa6\xb7\xa5\x92c|vP\x82\x86\xa2\xc9\xecU<\xb1\x990e\xf7\xd4\xf7[\xb7z\x16\r\'\xc5\xec\x02]\xa6\x9c%\x8e\xfc\x85Sj\xb2o['}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x300000}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1c0c432f686de9ba}, 0xc, &(0x7f0000000840)={&(0x7f0000001c80)={0x248, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8a}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xa5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xdb, @dev={0xfe, 0x80, [], 0x24}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x362}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xee}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffbff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbc8}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfff, @ipv4={[], [], @rand_addr=0x100}, 0xfffff001}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6e0b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x98}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x4013) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) renameat(r5, &(0x7f00000002c0)='./file1\x00', r6, &(0x7f0000000580)='./file0\x00') setresuid(r4, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file1/file0\x00', &(0x7f0000000280)='bpf\x00', 0x40, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x6}}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_lt={'uid<', r4}}]}) 03:33:37 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$peek(0x3, r1, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x100000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x183300, 0x100) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000200)=""/24) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/187, 0xbb) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r5, 0xff, 0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0xc0}, {0x8, 0x1, 0x4, 0x1, 0x401, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8, 0x0, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d3, 0x33}, 0x0, @in=@remote, 0x3507, 0x1, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) socket$inet(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001fb2b1054e8f2c2c8088b9511c37ab3c41dfea0175d33ffd25a06741c446980b77b9033879f8138043b8af208b4817e4bbfa1461153964fafb8d79169a9cd81eca", @ANYRES16=0x0, @ANYBLOB="20002dbd70000000000006000000"], 0x3}}, 0x0) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xfffffffc}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0xc8ee, 0x1, 0x1}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2688, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x13d) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000001d40)=[{&(0x7f0000000400)="39d903090abafed478b2234c06911bc57bdda2eeb8adbe2fc757204708dfc30dd43a80", 0x23}, {&(0x7f0000000440)="a3f30f90517aa1c2ed04d1f06718448640a21393217c4aa69f9444aa857b4310a1834c5282cd946af5fb305ca33746", 0x2f}, {&(0x7f0000000640)="e2856f4918a5ba414c9d83b5b66b77001ae76c5d6182f1f7d7aeb7c09f3ea22bac2a7bf680b02c62d2f8018a0a604fee8da5267dfc39fa5377b84878aefabb55bf68c9871b04beaf770348ecf3ebf1c3d058266ca1fd04b0252149ef3db7398d0adb60d958505b4fb520aa17943d59e98cb3a8ebe277804e4da6933b367262f73042fe3497fbf1f7f38c57b06ecb835acf59799c374ade805a4f0b792500fe20817971f88596ed45ebe94a42c3a7f359523726b029a3", 0xb6}, {&(0x7f0000000840)="a4c3051385b9ba6f2617cc16cfa8abcef9b83e838a345ec23543cd850cdbc8e00ddfb4aee623969dea93853c2dcfae3891f5716455b71b23b236c1381a1822f4b6390c9fe7ea137d3e71e5509f4138e5d912ba70823c97732e464b0f66b756775b39a4b2378c1a6878582b09a9f64dffe0d4b55df626be118f32a792e1a7cf0b99bb190f", 0x84}, {&(0x7f0000000ac0)="771d66c08ffb6b95e3e963ddb79735d4b17510359fa003bdb4cee124ab4ebc742b41414dbe39fa921acb5d21d9d9f20185f3074ab9467030d107f25236787dd2dfd34f6f72ae5b0e48181bd1e5f15fac7f1ccd82a5ab788442fe2c020a0328d26ee140e1c60f8a03f6ba800a9db6b6dcc596867ccd58e468db66099897d35a9d3239d3965a445d9e58138e46ea2451527c004aa9c9c3cbe77a8ae2433ec526", 0x9f}, {&(0x7f0000000b80)="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", 0xfffffffffffffdb9}, {&(0x7f0000001b80)="013a8acf677f24da47295c78f74ebf906c6a76bcff252ed3fb8bba2ad6900114c143a10317afe4eac778b4cbc8e2173e3028b0f9c0aef968f6d0c42eeb52d6908fd48d810d75e3fe3a1b1e1e9d21387b1a4c0daf89c981b89f819ed781ddedec369fb1e525d5ffbb9763b6c5599d557705865733fb88da9b2e0291d362bfbbf0887f5df95b05645054b086e27493ba9770454fd7535c4899804cdc0edb4b697ab085e6808cb4eb8957f476b784038cb188d23aa29ff5517b8b10d9662f14609c", 0xc0}, {&(0x7f0000001c40)="d17c9b212460791d0b76464192eed0657cf46f62f622153bac388ba622a4ac3c1351b8e83cbaafdf363944c34edd138a47cc9719a2556e650bd3bdbe1604e7ad55148eee4302a6b6d69be141c28a3d8d16ba155b73df8f65817e30f7740555dd7899811805aa3ae3db01e637e493d01f17b795292aa7152b970c3144f7c272f430d7a0d2af722ae5c552cea2629e17edfd6f56ba94b3833de1aa27ab1c70cc7dd37e50ca5d8d3f3338658c9b80fab8fc51eb7be7b9c3930a2f18b41aff051f3760970e4094fe2a29be42898fe3df93959ee46ef9462e4c12", 0x6a}], 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)) syz_open_procfs(r2, &(0x7f0000000580)='setgroups\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="7600000000000000000000caa8229235219e9b9ab4fd5dd061433fd22b77c0e5d64751561714707f0efc4e26a693775ca6b699bcbda06d72122fe42ae0a743c8f351283e55add9dd3888f5b7ded8a555df45319625ad0d4f09cd1a5fb0fe25613a0e7f472fc34ec7a6cd6cf108f8f04e2647f9b88efe7ba55d2adc6d9ef2c9ed36169ed29d792c487a", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$int_in(r1, 0x5f92917ebb8de723, &(0x7f00000003c0)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2a13}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x8923, &(0x7f0000000700)={'eql:\xb3\x87\x00\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_flags=0x3301}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000600)={0x815, 0x0, 0x1000}, 0x4) 03:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:40 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r3}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0x2, @in=@broadcast, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$9p(r4, &(0x7f0000000680)="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", 0x4d9) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xfffffffffffffcc3, 0x81000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r5, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r7 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) times(0x0) 03:33:40 executing program 0: prctl$PR_SET_ENDIAN(0x14, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() r2 = getegid() setresgid(r0, r1, r2) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="9945e126e568c5d37790ef028ac5a97153304f5178a9c86551b31718755f76c7baedace4f3b1ed46365b89cda70cf29549746824aab538306536fc7afa31a269cb8c4967", 0x44, 0xfff}], 0x2000008, &(0x7f0000000200)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@dioread_lock='dioread_lock'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@audit='audit'}, {@euid_eq={'euid'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x5, &(0x7f0000000340)="9b836cfe721275680fd144d9d9f7d52aea4143908291dea834b5c7be029a705547d19c65abcb065438bf8eea4d09e66a6d", 0x31) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000380)=0x540f, 0x4) r5 = socket$netlink(0x10, 0x3, 0xe) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/context\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000400)={0x5, 0x10, 0x1, r4}) r8 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x1, 0x440100) socketpair(0xa, 0x80809, 0xff, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = inotify_init1(0x0) poll(&(0x7f00000004c0)=[{r5, 0x4}, {r6, 0x4}, {0xffffffffffffffff, 0x2920}, {r7, 0x8}, {r8, 0x4}, {r9, 0x200}, {r11, 0xc456}], 0x7, 0x0) sched_yield() finit_module(r11, &(0x7f0000000500)='vboxnet1wlan0posix_acl_access-(\x00', 0x2) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) inotify_add_watch(r12, &(0x7f0000000580)='./file0\x00', 0x20000000) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/exec\x00', 0x2, 0x0) flistxattr(r13, &(0x7f0000000600)=""/68, 0x44) syz_open_dev$char_usb(0xc, 0xb4, 0x7) r14 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, r14, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x4f, 0x7c]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x20000000) accept4$inet(r3, &(0x7f0000000800)={0x2, 0x0, @initdev}, &(0x7f0000000840)=0x10, 0x800) r15 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000880)='./file0\x00', r15, &(0x7f0000000900)='./file0\x00') r16 = dup3(0xffffffffffffffff, r9, 0x0) ioctl$ASHMEM_GET_NAME(r16, 0x81007702, &(0x7f0000000940)=""/50) 03:33:40 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000040)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="98000000", @ANYRES16=r4, @ANYBLOB="890125bd7000fddbdf2508040000000007000c00040007000000000000000c00040007000000000000000c000300bf0a00000000000008000100ff7f00000c000900080002000000000048000700080002000600000008000100fc0f0000080002000800000008000200436b000008000100080000000c000400080000000000000008000200060000000800010007000000"], 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000440)=0x1) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet6_buf(r6, 0x29, 0x53716b1ee2a44732, &(0x7f00000000c0)="546978a94401f5a238d123f9d8b180be5f422a582039241ba70242ad93b9fc61e4ad641af4800fd4f3121d92271c8245bbd5316d66592b24f1e28bb1964791c6e99d9875a4aafbfcb1a4670c440602a0650c1bc459e5426ccaf05f8823f087ad95ec667f70", 0x65) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xfffffdff, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c40000000000008000000000000076304400000000000000007ed000000"], 0x0, 0x8126000, 0x0}) 03:33:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, 0x0, 0x0, 0x6c00) r3 = socket(0x0, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r2, 0x0, [], r4, 0xffffffffffffffff, 0x5}, 0x3c) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@ipv4={[], [], @broadcast}, 0x4e21, 0x0, 0x4e24, 0xe5e, 0x2, 0x100, 0xa0, 0x0, r4, r5}, {0x7, 0xffffffff00000000, 0x9, 0x7, 0xff, 0x7, 0x8, 0x8001}, {0xfffffffffffffff7, 0x7, 0x786, 0x7ff}, 0x80000001, 0x0, 0x2, 0x1, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0xd8}, 0xa, @in6=@loopback, 0x3507, 0x4, 0x3, 0x3, 0x9, 0x5, 0x401}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x2, &(0x7f0000000500)=[{&(0x7f0000000180)}, {0x0}], 0x1002, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(r7) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 724.011828] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:33:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0xf2}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xc2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f00000001c0)={0xd, 0x1, {0x52, 0x20, 0x81, {0x2, 0x6}, {0xfc2, 0x9}, @ramp={0x0, 0x0, {0x4, 0x93, 0xbb1}}}, {0x57, 0x6, 0x1, {0x3ff, 0x9b2a}, {0xac08}, @const={0x70, {0x8, 0xe24, 0x8000, 0x40}}}}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)='vboxnet0vmnet1\xe7{vmnet0vmnet1cgroup\x00'}, 0x30) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fadvise64(r2, 0xffffffff, 0x7f, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0), 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 724.200924] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:33:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @sack_perm, @window={0x3, 0x6, 0x1}, @sack_perm, @mss={0x2, 0x20}, @sack_perm, @window={0x3, 0x24, 0x2}, @window={0x3, 0x8, 0xfffc}], 0x8) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x34, 0x14, 0x609, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x49c}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0), 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/91, 0xfffffffffffffe4a}, {&(0x7f0000000100)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/74, 0x4a}, 0x8}, {{&(0x7f0000000640)=@isdn, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/23, 0x17}, {&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f00000006c0)=""/6, 0x6}, {&(0x7f0000000800)=""/58, 0x3a}, {&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x6, &(0x7f0000000a40)=""/27, 0x1b}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a80)=""/247, 0xf7}, {&(0x7f0000000bc0)=""/101, 0x65}, {&(0x7f0000000c40)=""/164, 0xa4}], 0x3, &(0x7f0000000d40)}}, {{&(0x7f0000000d80)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/193, 0xc1}, {0x0}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x4, &(0x7f0000002c00)=""/4096, 0x1000}}, {{&(0x7f0000001040)=@un=@abs, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/221, 0xdd}, 0x4}, {{&(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001640)}, 0x1f}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x35a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200), 0x10) connect$inet(r4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 03:33:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getuid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) inotify_init() epoll_create(0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) close(0xffffffffffffffff) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) getgid() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) geteuid() stat(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x6) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:33:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:43 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 03:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0), 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:43 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)='vboxnet0vmnet1\xe7{vmnet0vmnet1cgroup\x00'}, 0x30) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fadvise64(r2, 0xffffffff, 0x7f, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 03:33:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x18ad}, 0xfffffffffffffe14) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r2, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:33:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000300"/43], 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x342900, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd2b, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000400)=@req3={0xffffffff, 0x7fffffff, 0x40, 0x3, 0x0, 0x8, 0x40}, 0x1c) write$binfmt_elf64(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6040108}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0xcc, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3765}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x300000}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, 0x0, 0x0) 03:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffc7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 727.286587] selinux_nlmsg_perm: 22 callbacks suppressed [ 727.286598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4532 comm=syz-executor.0 [ 727.336955] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 727.395376] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:33:43 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pipe2(&(0x7f0000000040), 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000fd0000000000000000000003000000000000000000000000000000000100f27adc8f292161d700"/88], 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, 0x0, 0x0, 0x6c00) r5 = socket(0x0, 0x2, 0x0) bind(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r4, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x34a) setuid(r8) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$RTC_EPOCH_SET(r9, 0x4008700e, 0xc8) 03:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000600), 0x4) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) clock_getres(0x4, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r5, 0x97b0c923a1a21f07}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r5, 0x714, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x7f, 0x10001, 0x0, 0x40]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cd") r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cd") getsockname$packet(r7, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000001300)=@deltfilter={0x2be8, 0x2d, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {0xe, 0xb}, {0xe9437049832e3186, 0xfff3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x2768, 0x2, [@TCA_FW_ACT={0x1038, 0x4, @m_ctinfo={0x1034, 0x2, {{0xc, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}}, {0x1004, 0x6, "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"}}}}, @TCA_FW_INDEV={0x14, 0x3, 'gre0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'nr0\x00'}, @TCA_FW_ACT={0x24, 0x4, @m_ct={0x20, 0xe, {{0x8, 0x1, 'ct\x00'}, {0xc, 0x2, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x4}}}}, @TCA_FW_INDEV={0x14, 0x3, 'vcan0\x00'}, @TCA_FW_POLICE={0x408, 0x2, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x10000000, 0x6, 0x7, 0xbe2, 0x40, 0x9, 0x80, 0x2, 0x4, 0x0, 0x5, 0x7, 0x0, 0x7, 0x8001, 0x3, 0x0, 0x4, 0xf9f8, 0x0, 0x3, 0x7, 0x5, 0x1, 0x56, 0x0, 0x2, 0x40, 0xfff, 0x0, 0x1, 0x9, 0x1, 0x7fffffff, 0x5, 0x9, 0x5, 0x0, 0x6, 0x100, 0x10000, 0x6, 0x5, 0x2, 0xfffffffd, 0x1f, 0x0, 0x3, 0x0, 0xb1, 0x0, 0x0, 0x9, 0x7, 0x3, 0x6, 0x7, 0x0, 0x1, 0x6, 0x8, 0xebe, 0x4, 0x9, 0x1, 0x3141, 0xffff6090, 0xadb0, 0x2, 0x401, 0x7, 0x0, 0xfff, 0x2, 0xffffff00, 0x200, 0xffffffff, 0x0, 0x7f, 0x0, 0x1000000, 0x8, 0x4, 0x8001, 0x40000000, 0x1000, 0x7f, 0x7, 0x31, 0x2, 0x40, 0x79e, 0x3, 0x6c, 0x910, 0x5, 0x1, 0x20, 0x1, 0x9, 0x80000001, 0x10001, 0x4, 0x3f, 0xa9, 0xd6, 0x7, 0xfffffc00, 0x5, 0x6, 0x401, 0x5, 0x80000000, 0x3, 0x922, 0x4, 0x7f, 0x9, 0xff, 0xff, 0x5, 0x6, 0x9, 0x1, 0x2, 0x400, 0x6, 0xfff, 0x6, 0x9, 0x7, 0xffffffff, 0x8, 0x9, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x6, 0x0, 0x6, 0x7, 0x3, 0x3f, 0x3d, 0x7517, 0x6, 0x3, 0x4, 0x100, 0x4, 0xe0000000, 0x7, 0x0, 0x80000000, 0x4, 0xff, 0xe5a6, 0x6, 0x3ff, 0x1000, 0xfb78, 0x8, 0x48, 0x9, 0x4, 0x1ff, 0x7, 0x8, 0x1, 0x4, 0xfffffc01, 0x7f, 0x3f, 0x202, 0xa81, 0xffffffff, 0xfffffff7, 0x6, 0x3ff, 0x2, 0x10000, 0x9, 0x28, 0x3ff, 0x551, 0x4, 0x5, 0x8, 0x61b6, 0x993f, 0x10001, 0x0, 0x3276, 0x200, 0x80000000, 0x4, 0x1ff, 0x6, 0x9, 0x8, 0xffff, 0xfffffff9, 0x0, 0x81, 0x4, 0x800, 0xd86, 0x101, 0x101, 0x593, 0x0, 0x0, 0x7ff, 0x2, 0x2, 0x3, 0x64, 0x9, 0xff, 0x5, 0x0, 0x56, 0x27, 0x0, 0x7f, 0x0, 0xc0, 0x3ff, 0x8001, 0x101, 0xffff, 0x0, 0x100, 0x3, 0x4, 0x0, 0x7, 0x2aca, 0x76d6, 0x6, 0x2, 0x0, 0x81, 0x751d, 0x10000, 0x0, 0x1000, 0x7f, 0x20]}}, @TCA_FW_ACT={0x12c4, 0x4, @m_xt={0x12c0, 0x2, {{0x8, 0x1, 'xt\x00'}, {0x11dc, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x5c, 0x6, {0x6, 'security\x00', 0x3f, 0x1, "81f2a30726e750a4b954a50f34ecac151152f14187bba5460b568ba0dee90245ab5a0bc807cdb7ddd6d3b6a41c7d4e6e76d6"}}, @TCA_IPT_TARG={0xf8, 0x6, {0x0, 'security\x00', 0x0, 0x6, "7e3e3ac349f88fb7702831e2b1f2bb61207fb3bba0d05742f98cb4fd2f255857fec0edf26e31bc81f49aabc7c23075f69ba9daf9b3f052800d2b2a95bc45207b00495d6b671074453e4aae2cca1ecba908c7f3197a3d8cce7528d9fe4179d878ebdc02b4b40f0e1da82ee608851758522f15593e5d3c263175abcefa3afbb7a3223a622645df7221690f909ec25138d7f37006a3a6cebcd33976649c29853bcc99b4054fb613cf8f4fcb2297e904faa639de1806472a34cab093537d6f086369ae551e5069e6b8c918e5be"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TARG={0x102c, 0x6, {0xfffc, 'raw\x00', 0xe6, 0x6, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0xd4, 0x6, "4a9c7a83ab3d9aefc7a8c64bd7f1c2df05a738016e101e45c9076eb66c8d9dfd89578e7fde1c19144db9046d5a4d874c7b995bf83fab9e378565937b05d68c6dc81387e6e02eba8b720f7bd474ed4b5e7f414f573c567f330b85c7eda47560cb6f91e30bd4a3b218c3eb96559891b05525108528dac77ae6621ca7531bc710cc9e139ded8448f9621f910929cd37782a17f3d7cba09759c01c1b9314d7571e6dd3788cebb8f9df6fd55d9ffc9a6f4f5b46acc436fb5f0f6d3499a2aba0f5d26e846cce67423d9e3d71e484505c3458"}}}}]}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x434, 0x2, [@TCA_BASIC_ACT={0xa4, 0x3, @m_tunnel_key={0xa0, 0x5, {{0x10, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x68c, 0x20, 0x10000000, 0x10001, 0x100}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7fffffff}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @multicast2}}]}, {0x4c, 0x6, "022c503b6a5b7765cc194d6c7c27a94be1d1d5cf48e4624a44612520068f7f4d40f465e74db4d2d88e79fd976e6493f991223e442a6b7e9428e96c2f13047f82fa8e606597b35cc6"}}}}, @TCA_BASIC_ACT={0x38c, 0x3, @m_xt={0x388, 0xb, {{0x8, 0x1, 'xt\x00'}, {0x2d8, 0x2, [@TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_INDEX={0x8, 0x3, 0xff}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TARG={0xcc, 0x6, {0x8, 'raw\x00', 0x3, 0x80, "06310f8f2b7884679977baef1b5281a636a29e388ae09623575d3f5df27e7fdabdd7f016eb1ae71cac6edec1c81dd0caa5cc24541e87b0165c322ba79b7701d65fcaf1df0b231be8d1ddc2cfd103ae5488513a0372f1fcb73d2c1846e6abd855e27260e807b0ce046eceeb309baf3a99a6e3e22fd5e84a556f20e16c9f08b4b586077d7e9e2b0eaff73c50cd665c90df8eb9de86a91620c8081b26de8c7bf6f84794"}}, @TCA_IPT_TARG={0x128, 0x6, {0x2, 'nat\x00', 0xf2, 0xadc, "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"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_TARG={0x8c, 0x6, {0x0, 'filter\x00', 0x83, 0x7, "169655bcc8a6a32657e13656ccc4283c5fa3dac74b5726e58c53c53bcc72fc8755788a92322215e403a454a63e40260f9e6d44ac1afddc3afdc9ed8e805ddf186f5978008e524026d6713ef14fd2e6a2a052466ae16af85ac7eb94c70eddcd"}}]}, {0xa0, 0x6, "f3a9dc52bb22d044abe12a6e5097d23d3571e68bf5250e9a4f4fba4620ea517cab50a33258eb6eb6e30b973448d577e8def05b7de2f80c668207fe9f001b5a32d414b5b01e51d58fd0601f8831231ff0a72c44914b58d6a18859e6f1d0c69d4d72e41c0041f352aff5217cd61d55bc7e340d2580b5ff1432f9e804c5ec83400f5b45abd41d233a7bf450a78425c35b34c84a9dc76568158a4a0215ae"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8}]}, 0x2be8}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x201020}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20000805}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000520000042bbd7000fedbdf250a080006000500000008000100", @ANYRES32=0x0, @ANYBLOB="080022d22d30a337406934abfe1006003d00000008000600d3000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 727.881873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4569 comm=syz-executor.2 [ 727.910841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4571 comm=syz-executor.2 03:33:46 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x35a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/checkreqprot\x00', 0x24040, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200, 0xcb7d12ac56569c8f) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000140)={0x2, 0xfff, 0x5, 0x3, 0x0, 0x4, 0x81, 0x7f, 0x4, 0x8}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)={0xc, 0xb5, "7759fb943ac94b243afed156c4a5c776bdc623cef17c0b0d8cc00239ba5e05be094ddd1cb3a9658866d2e6ef9a1bc1e4bb7534ee2e9271e477ac0255c7a61b3f1aa8b7e2af93643c5747c168fbddafbc26c75ebe0b0ee29662d6aff0a677fb7b6ef59434470dc9ef7f30500e860da9a8debaef0aba6a36fe7a798b4a772a8e83db7cdf4ae0bf8417f05ac39766f650cc3c8edabcb5787292b7220aee0dd3ba6121506efc08f10bb14ab88303658125db5247853167"}, 0xbb) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 03:33:46 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:46 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clock_getres(0x5, &(0x7f0000000140)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x820, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, &(0x7f0000000540)) io_destroy(r0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001e80)='./file0/file1\x00', 0x2, 0x53) getresuid(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1015, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000001cc0)=0x0, &(0x7f0000001d00), &(0x7f0000001d40)) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001dc0)='system.posix_acess\x00\x17\a+=j4\xe7w}\x82\xbb8\xb1?\r\x9b\xc8\xaeqr\xe9\xcb\x9e\xe7\x14\xca\xb8\xde\x980\xe8\xfc\xb9\x04\x8fi\xdc$\n\x16\x00\x80\x8f\x8eN\xa3&\xf6\x9c\xec\xaa\xde3*\x91\xb8P\x87\xe4\x99j\x05\x17\x94\x1e\xc6\x82\x8f\xc7~V\xb9\x8b \xa0>y\xfb\xa7\xb6\xaf\xeb\x06\x05\vw\xc04\xf7\xd57\xf8\xd7\x1b}\xdb&\x12JSd<\xfa\x99\x97\x8b~u\x82\x04\xd1#\xdbwd\xc4i\rGI\xcf\xc3\x99\xc0k\xfb\xca\\!\xf2j\xf1\xb3\xd2\xbf\\\x17/', &(0x7f0000001d80)={{}, {}, [{0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x0, r1}], {0x10, 0x4}, {0x20, 0x6}}, 0x34, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000cab000)=0x92) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000880)={@empty, 0x0}, &(0x7f0000001940)=0xffffffffffffff2e) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r7, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000001c00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4c30090}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000020}, 0x40000) sendmsg$inet(r4, &(0x7f0000001bc0)={&(0x7f0000000340)={0x2, 0x4e22}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000440)="c0ea044cb2573bf6eccaacec9a136a015c16f6654467491a3527ad201b708f2661dd9dbf52edf46d175ee054fd08baba73aa1b765417fb1da51272bc4147bee04043dc81b8be507999c32dc2c256467c044f31fd02503cc2ce52e1b5c8da98f15cc88ec53d0c5b20de7fb779e38c99b57376b260a1b129ecae749df7e6ec428ff50f905419de22052da1397ee3f7a69bd581f7603fa9a94d07949a1f99552a6dc46d23be655c521e167b19d2b0d8a8480e3b9d1cfd5054053ba737cec086d356f6", 0xfffffffffffffe8e}, {&(0x7f0000000540)="16096dcac5dedde7688381a9fb8b6fb5d0575b3e1b4ebf421127670738e549b47ab75fa1f3b8e47f3f0a7fbe15f7a1d7f9f4d602369ed4c979321626aff06e5bc7dd1ea89cfc1790913d77bff3df820ef1fb3c37cf96d780f1b4f6a239b42d7b129c389af9171f40", 0x68}, {&(0x7f00000005c0)="f68390484f990621bc301ecd8a65837516a72fbaf14ee7b37226792dd07c2dc29c900eca0b12195a22e16b1d81ae4cecc23e58f06c567bc00498c8fad8cf3cbc647d6bbe7bd35ee76bcc6cddfcc4ce4b05138838057d6088941e353bc384c9eade912e1ca677daf7dc87a24451040c38118eb3367393fb9edabf5bbe2333cd51c6b3809f7364f788597d1f117a0b6c61af7b7167d46fb4c43641f66512ff7200fe7d1440", 0xa4}, {&(0x7f0000000680)="789ddb26d8d9c2dd9fc7a318f033fa9eb5f3d7c4ada67822383e38c64a6a00f4f1af83004112a0a981e3f5fe510adb171f3dcf8315fe6995d8d240ccdf71d2df90276236cb9ba59dc183db2326da6c33d25bdf88f41d01f9a9446605225e518cfae03d0d693a1a23cdc520861b4cd5d8898c647d54c5bf26ae1a3873ceb5dbbff4f48904dccfff2aef8386945a7d624d1047ec8e58b794194d49d835be35d4a096f52c45e815485e621d421b2b1069c7ccfecaadc1db047f88beb02eff8d1d787d2da790f17d0b42a92a21", 0xcb}], 0x4, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="ac1414aae00000010000000030fb2e066ac26aac6fd711ecf3b6be2d37e2885e7ead70a312"], 0x220}, 0x20000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet(0x2, 0x4000000000000001, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='defs\x00\x00\x00\x00', 0x0, &(0x7f0000000180)='Nm\x92,') link(&(0x7f0000001c40)='./file0/file1\x00', &(0x7f0000001c80)='./file0\x00') 03:33:46 executing program 0: ioctl(0xffffffffffffffff, 0x1, &(0x7f00000014c0)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x7d) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x208100, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) sendfile(r0, r1, 0x0, 0xfffc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:33:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/154}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x411, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) mount(&(0x7f0000000240)=@sr0='/dev/sr0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='exofs\x00', 0x42040, &(0x7f0000000380)='/\x00') accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000001c0)=0x6e, 0x0) pause() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000004c0)="b446203096a7ed5f476d651b521a2fe70c2d4a75cf1a841cd8b75da2d6be14adfd0866951a9496885c19dd66ba6f97d1fff58b56bb9f9151d064dba9913da902c95de8330f12fc8ac903f67707df3d33ddc22f3d3f4f4f9cf42128c95262b1bce4ffef3ee63a2c4e1245fdd0ccd3d25cf4456f00c08074e79b39b17f7d6e4e003acc0c94339f59ba5bc5dfd0698755eee2d9beaf251715cfae7006f3ffd0962a8749bea3d1fc478b4365cd08ef98faa79fbb716b96fbe760d323e92ad9fd72d5750bb357d55ab09e882fc4a066c1dc51310dafe16155c9cc3812b54179bb954824924040923b443d63e5d9b0c0bce59514e3a3cb8f6c2f5aef76f35d", 0xfc}, {&(0x7f0000000100)="8a9c9097faf0513e5ad62a71cc731044113e47c25c67011598655964095e8ac919c71c9acd9bc87424295eb925c94f3f1facc63835487c75", 0x38}, {&(0x7f00000005c0)="8c3c2b09eb3f11faca9013d99e3f0e05ec97cb8270675e58de8c8518c415e11a4732e2b97e00c45c4962b90666d81560016ccd57ec4a85d2fb2eff57fd0b25c174c927b0247b92ea92f7d592b6f0b4eff3b28ed8ce51b9f135fcc685c9e61e38b652a31811812f6d30448a2990dd3967830b23cb0c99599b157be27eef44b643851c6734f70b020c6602d69a5a21fab0d60d7314bd1df8d2920d8d238a63ad8cfbebe47d64ced0", 0xa7}, {&(0x7f0000000680)="66f146d849c117522c43fd0392e149581270aca7112225a56c36cdaa918646b513a8c6d3fb7e3346134d9e566652e4ee6bf2463ad4ed5e8342af2b646494f0440a4ecbe2696e9f7a312529ccf1dbbc379be74373839f516176a82008334ac9eae1100d83ce1f13711ab6a497542daae4cc113a8f5c000a39b6ee7e24ae7e88753472780c824635994c12a08b2e0ed1197c3e233e907303d72ae104ea52eb6715c295df592503282f38be8223711e414e9767e487558f9984ef37db98aea224450ec20f93e914afbd32e14bef445eaa7093d9c684fe6131d56dd487f09948dafb", 0xe0}], 0x4, 0xb) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") listxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)=""/171, 0xab) 03:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:46 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8ea4, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = creat(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) socket$inet6(0xa, 0x6, 0xc9) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000080)={0x8, 0x0, 0x10001, 0x80, 0x5, 0xffff}) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) writev(r1, &(0x7f00000000c0), 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') 03:33:46 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x48}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdir(0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x88, r1, 0x408, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7430dee950328fe3, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x7c, 0xb9}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000140)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:33:46 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x2, 'gre0\x00', {0xffff}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 03:33:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)}, 0xfffffffc}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:47 executing program 5: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2c9) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000fff90000000000000007000000040000008804000040010000800200004001f5084ba77842dc789dab498aa9eba570cb92f75dec5545127c45fda520f3190b8b344ee560b9f294cab2ab1d57a61d98b7123c1d27fa04df92d660b07f5f5483183b571e075e58d29856997373eebd3198603fba84a81401aeb0805fe427452a6e47", @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x2) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x48df9a70b8a2f7d2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f0080763007f2ff00305cb0c0d7e7514343b1c12234af35e29507449b404d620fc9aa172172284b71d3ef16cf4fdab434a3591feb55c07f008ea568b19168f6e5b5adb2a461f51c38b70aa93b025892d799a973378324faedf282168da07b6441a35da7ee"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x20080, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0xb) [ 732.630222] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:49 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x400, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x100400) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, 0x0, 0x0, 0x6c00) r5 = socket(0x0, 0x2, 0x0) bind(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r4, 0x0, [], r6, 0xffffffffffffffff, 0x5}, 0x3c) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) accept4$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14, 0x800) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r9, 0x0, 0x0, 0x6c00) r10 = socket(0xa, 0x6, 0xfe) bind(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r9, 0x0, [], r11, 0xffffffffffffffff, 0x5}, 0x3c) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r12, 0x0, 0x0, 0x6c00) r13 = socket(0x0, 0x2, 0x0) bind(r13, 0x0, 0x0) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r12, 0x0, [], r14, 0xffffffffffffffff, 0x5}, 0x3c) r16 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000000480)={0x0, @broadcast, @local}, &(0x7f00000004c0)=0xc) r18 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r18, 0x0, 0x0, 0x6c00) r19 = socket(0x0, 0x2, 0x0) bind(r19, 0x0, 0x0) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r21 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r22 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r23 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r23, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r24 = dup3(r15, r23, 0x180000) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0x1e4, 0x1, 0x4, r24, 0xfffffffd, [], r20, 0xffffffffffffffff, 0x3, 0x2}, 0x33) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r26 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r26, 0x0, 0x0, 0x6c00) r27 = socket(0x0, 0x2, 0x0) r28 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r28, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r29 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r29, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind(r29, 0x0, 0xfffffddd) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r26, 0x0, [], r30, 0xffffffffffffffff, 0x5}, 0x3c) r31 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r31, 0x0, 0x0, 0x6c00) r32 = socket(0x0, 0x2, 0x0) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r31, 0x0, [], r33, 0xffffffffffffffff, 0x5}, 0x3c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0x25b) r35 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r35, 0x0, 0x0, 0x6c00) r36 = socket(0x0, 0x2, 0x0) bind(r36, 0x0, 0x0) getsockname$packet(r36, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r35, 0x0, [], r37, 0xffffffffffffffff, 0x5}, 0x3c) getsockname(0xffffffffffffffff, &(0x7f0000000940)=@can={0x1d, 0x0}, &(0x7f00000009c0)=0x80) r39 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r39, 0x0, 0x0, 0x6c00) r40 = socket(0x0, 0x2, 0x0) bind(r40, 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r39, 0x0, [], r41, 0xffffffffffffffff, 0x5}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'team0\x00', r41}) r43 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r43, 0x0, 0x0, 0x6c00) r44 = socket(0x0, 0x2, 0x0) bind(r44, 0x0, 0x0) getsockname$packet(r44, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r43, 0x0, [], r45, 0xffffffffffffffff, 0x5}, 0x3c) r46 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r46, 0x0, 0x0, 0x6c00) r47 = socket(0x0, 0x2, 0x0) bind(r47, 0x0, 0x0) getsockname$packet(r47, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r46, 0x0, [], r48, 0xffffffffffffffff, 0x5}, 0x3c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b80)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="f0050000", @ANYRES16=r3, @ANYBLOB="280f25bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="300102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000090040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400f9ffffff08000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="3801020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c000100240001006270665f686173685f66756e6300000000000100000000000000000000000000080003000b0000000c00040006002fff0100000008000100f5b5604b4066ee901f0520b3c07764944d5f39200c3835a55cd222538836f106edd71dfe27f5bb3b62f9f249bf1376845d4d3a477436d9ee2288af243966425b5656801300"/204, @ANYRES32=0x0, @ANYBLOB="6c010200400001002400010071756575655f6964000000000000000000010000000000000000000000000000080003000300000008000400d599000008000600", @ANYRES32=r25, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r30, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000700000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400a60000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r33, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=r34, @ANYBLOB="f0000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000080000008000600", @ANYRES32=r37, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r38, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r42, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000400000008000100", @ANYRES32=0x0, @ANYBLOB="f000020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000ffff40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r45, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r48, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r49], 0x5f0}, 0x1, 0x0, 0x0, 0x4000}, 0x40080c1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x155555555555582b, 0x10001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 03:33:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x1) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{0x7, 0x1, 0x2, 0x2}, {0xfc01, 0x1, 0xc0, 0xf96}, {0x94, 0x9, 0x7, 0x8}]}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r5, 0x20}, {r6, 0x198}, {0xffffffffffffffff, 0x1000}, {r4, 0xb}, {r3, 0x2010}, {r0, 0x40}], 0x6, &(0x7f0000000380)={r7, r8+10000000}, &(0x7f00000003c0)={0x7}, 0x8) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="00cef64b57000000", 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x88}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x8001}}, 0xe8) timerfd_create(0x7, 0x800) splice(r0, 0x0, r2, 0x0, 0x1ff, 0x8) 03:33:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80802000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 03:33:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x702002) getresgid(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) getsockopt$inet_udp_int(r0, 0x11, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) fstat(0xffffffffffffffff, &(0x7f0000000280)) setresgid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:33:49 executing program 1: socket$inet6(0xa, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xffffffffffffff1c, 0x0, 0x1, 0x0, 0x0, 0x4880}, 0x9e279b975c0a6f26) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4880}, 0x9e279b975c0a6f26) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:33:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmsg(r2, &(0x7f0000001900)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3e, &(0x7f0000001780)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0x2, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000040), 0x0) 03:33:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:52 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x10) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x9, 0x3, 0x8, 0x0, 0x80, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa2d1, 0x0, @perf_config_ext={0x2, 0x80000001}, 0x24, 0x8, 0x2, 0x5, 0x7, 0x20, 0x8001}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000040)="7b91bd64c4") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "6774ad993dd2002810834108a53fe5cac8098e7e65e964dfea96857f789ca2a323a4aed0fb5975f587f9ef4b383d3adeb30c82"}, 0x37) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:33:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x2) close(r0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0xfb, 0x0, 0x1, 0x0, 0x0, [{r4, 0x0, 0x9}]}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) dup2(r5, r4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x200, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x26e, 0x0) 03:33:52 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x3) 03:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000480)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) write$P9_RSYMLINK(r5, &(0x7f0000000000)={0x14, 0x11, 0x7fff, {0x0, 0x4, 0x1}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 03:33:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r1, 0x103, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x803}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x790}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa34}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x81}, 0x6004044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0xfffffffe, {[@lsrr={0x83, 0xb, 0x98, [@local, @remote]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 03:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:53 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='#! ./gile0\n'], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000500)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:53 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x1f, 0x2, 0x5, 0x0, 0x6, 0x80000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0xc10, 0x10001, 0x9, 0x3, 0x29, 0xe0, 0xd71}, r2, 0xa, r1, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x20161, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x8}, 0x28, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) sendto$packet(r3, &(0x7f0000000500)="a7a5b055ffd3d1de9a7f1fa106dc6cefcaac4c1cba934841adfe761379bb0f2df2717a6fc0274171868647a144bf3cd93af2dfa33444e04e3ce1817bc7e48234090074a3e36754d24812ab83f4ba4832d441d8c6cb97ea3d354bf2e17701e59d012785948b5629eda22166480b17cf07282ac7ce9e04b862167099cfdc9b0d64b31f64feb0358f0bc13e2c3a206de66b89c15144751e1a7a6e91f6dc39caea58d6b9a8379232c9d53bed04a7dbd5462d65b38fd52950a24436767220d46191a0536585293c26f46f04c3023ab57f7f3281a8319eb268efdb3952ff10", 0xdc, 0x20040004, &(0x7f0000000680)={0x11, 0x10, r4, 0x1, 0x7, 0x6, @random="ff1b713d1316"}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x0, 0x200008c0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620aa73dfa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ca8863cd7dcc6760253ef72dbd99f75d7b7061ada8c53092800f298eaf9d2b8c1898db688b11d78b5d28c8a0ba745a5ab77", 0x61, 0x400}], 0x898d, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r9) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) write$P9_RSTATu(r5, &(0x7f0000000480)={0x80, 0x7d, 0x2, {{0x0, 0x5b, 0x2, 0x6, {0x716811298b595c3f, 0x2, 0x2}, 0x5010000, 0x3, 0x7, 0x101, 0x10, '/selinux/policy\x00', 0xe, 'sit0\x00\x00\x00\x01\x00\xdbA7\x0e\x00', 0x8, 'security', 0x2, 'L+'}, 0x10, '/selinux/policy\x00', r7, r9, r10}}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00\x00\x00\x01\x00\xdbA7\x0e\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 736.650490] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (21) [ 736.669387] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities 03:33:55 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB, @ANYRESDEC], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20010, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000500)=0x4, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, 0xffffffffffffffff, 0x0, 0x15, &(0x7f00000003c0)='/proc/self/net/pfkey\x00'}, 0x30) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x8, 0x9, 0x7f, 0x0, 0x8, 0x20, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb12, 0x0, @perf_config_ext={0x4, 0x7ff}, 0x20, 0x3f, 0x9, 0x2, 0x8, 0x2, 0x8}, r2, 0x7, r4, 0x1) r5 = socket(0x11, 0x0, 0xff) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0xffffffffffffffff, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383, 0x0, 0x4}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)=0x20) ioctl$TUNSETLINK(r6, 0x400454cd, 0x596) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000000100000000000000c74a0825a5e3c63e06c838c1147364bf00000200000000000000000000000b000000d60a8e3d6c8f8ae2da0df448e1658ac8600454705c95d0813d2d2abc6d651317255d07761a40c99905697bd5ce65eb17b76ac0415908cd77af0ec418d118285b217a7df158014fa93ebcaaa45f00adad6165b72fedd9736407c43bc476e4bee8ef6548d5136c17f795a36184febd4128b5d2565284792c0f98574a73d8c939a158e426d823f998822bc7b7"], 0x20}}, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) 03:33:55 executing program 2: timer_create(0x4, 0x0, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f00000000c0)) timer_gettime(r0, &(0x7f0000000300)) timer_getoverrun(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x5}, 0xc) flock(0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4044040}, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:55 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{}, {0x20, '/selinux/policy\x00'}], 0xa, "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"}, 0x101d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 03:33:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000b80)={0x2, 0x0, @initdev}, &(0x7f0000000bc0)=0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000c00)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x480, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x100, 0x7fffffff, 0x7}) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = dup(r0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000480)=0x4) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0\x00', 0x2) r7 = dup(0xffffffffffffffff) setsockopt$packet_add_memb(r7, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x1, @local}, 0x178) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000efffffffffffffff000000"], @ANYBLOB="00000000000000000000000000000001fe8000000000000000000000000000aaffffffffffffff00ff000000ffffffffc94844e6ffffff00000000ff000000ff6270713000000000000000000000000069703665727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000200200802000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000020200000000000028004e465155455545000000000000000000000000000000000000000000000080ff000000000000fe8000000000000000000000000000aa00000000000000000000000000000000ffffffffffffffff0000000000000000ffffff0000000000000000fffffffffe63616966300000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000032000902000000000000000000000000000000001801400100000000000000000000000000000000000000000000000028006d6800000000000000000000000000000000000000000000000000000000800400000000000028006d680000000000000000000000000000000000000000000000000000000007000000000000002800534554000000000000000000000000000000000000000000000000000001000084d30100e104170282c38dadd82d09194a955d8119f91aa18e9e1f8450ae80e1e9ff435d9298000000ffff0000000000000080ffff80000000ffff000000ffffffffff0000006261746164763000000000000000000069703667726574617030000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000d90000000000000000000000000000000000005b01680000000000000000000000000000005801980100000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000014f04004d81ff0000fe880000000000000000000000000001fe800000000000000000000000000027fe88000000000000000000000000000100000000ffffff00000000ff00000000ff00000000000000ff000000ffffffff00000000ff000000000000ff000000ff000240000000000040004552524f52000000000000000000000000000000000000000000000000001ec3749b05de8a33554f0b0ddb454a79e9f10c6fb8b03422fa1fa2c714fa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x520) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x80) fcntl$getflags(r8, 0x408) sendfile(r2, r3, 0x0, 0x8000fffffffe) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/198, 0xc6, 0x0, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x80) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4c014) 03:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:56 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x8000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200001, 0x2c) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:cron_spool_t:s0\x00', 0x22, 0x0) 03:33:56 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{}, {0x20, '/selinux/policy\x00'}], 0xa, "98a8fc7698ba351b06d5705caad2fc7b8904557ad140a2807a5ff46e1250616e56de951c2eb1fc06df4f150757c3a5ae42a537dedeb5a6eb45565b35310035c3793d0668804215906518eda8cdc0356aaafc5a831dd075490365960a1bc133efbbde9a88f602d667b4376e5c0c73d6543ccd874426c0eed43cb5ae74f72cb1b142e693f62e81e4c4583f6bb1c3387d1e81c1bb5e9c00ad2dbfd4948b1554bb2164af7779b389a1d57b20830083739386c8b95ed1f3da37468ef58f8ec91dc1c8aedf4a700cc7d02082f3cb3571684e029ad001e7def46963715921d6a7b5070405ffd3dc9cb39b3a910950befe5f132e48d7458a4c212c0a78fe9912c676c20c66dd7d58bcd5e14388a26dd5aa1ae333b85114ec446db5d55cf44e5c54cdf3ab99a361b4ae33b25163696cf83da3bfd624589a9cfc8f94c4a5b1c1a3f116a816c289bb5eb78f92c14c8099527a90a6e0110610e1fa6a09198a488eafed4f9b120818619ee2f96eb01e048f0b39f6e3fd415131688ea5321fc1ef770397bbbf4e450140c53105a8bc6c29ab1a3d291096b79d2ed8851a11c7cc1e7aa9a04343265404205406d1f20dfa1a007191c3a14dffe22106314714526c66862ed0cc4f20393ffbf685e07af30509b09ecdaaf9cc0772b67d2a7978157555f32482a4ab0d3aac0fd57fab73b08490b22c9f83c0d1f69b5fd1b3a8274bd59fc160fdf5294a3518afdc690024624d6abf41af5bdbc8bcfdf5d308db36846fd712faad5db995efdb139d339ff8c7bf0fa3dc443a2cf85b40eb57a5aff4d3902f3f2626d720365c7ce29f4eee072a572ebfb4aa97de74fdea1e8f29378c28ceeb196293f0653e880d7da89c308610eefba43882e9cb24165d9232df8579e8101273a15b9a6439dbd76e5f1a8aab126fd7f6cec73c6a01f47ce01e7ad8f0ed13c85fdd1b72ed89d4be05af1a9aab76e0b9c64769d6adee22af873e257b1bf67291251c33c5b35c2c9a6b170807afc88adbc293a1a7208ceec18422b774b5b7a9b37ea7ca7e5b3cb29a68e5ff0f3ed054e007b65cffc22ccef50aabd52cd83285191cc7805ba424806e14135a557ea36c58a045d3917cf20494eaa3b7a046b358ddf8895e71238aa8066d019bd8fcb8773a0c8462fb5f5366f0c2f2929c026a20e1e54a914c3e32f82e1c870b40e986dce0ed3e853a05690da1072fc17af87f29f141852b6da345527a43da640b7b14cb3bc1c37c76231e909df9c2155105e3053d58f906769465c77712416691d6dd517c0bb0441b71889275736befae4e51c4307ae8e56f532c8bafdb97ae0d993c6dac1ada6dc153ff90e49f001924b436bf6f69b49704e8b506844e6a37932c3afb019c5e1216c3f4ae5d02f9bc3a2770b801de5a4f61f5658e2e86b6285f3021e154cdbbd1da1513dae173eeff10d70aefcf89a7faa0261730ef49117dc83ad24d868aae8b22a8a407a174465b6ea8ea09f387701123b2b631008a708432944bbc087bc533583d2afc5f84987b13ee710e6b5f8e280d089aff75c5419d054d87fad30d85cd521d35cd5800d02f338bbe269e41eb33af843b81bc7e702fe5dd46eae832f0e007366042474d4bb59b8feaecde366f20350b12f9a33b2d610e18c5f2a81a9c33326ef0a5b3cfb7f15b64660d91a332876551cd057415c259f6d9a68083e5247fc3e45017a93e05ce3a366728860eaecad300dc0d0d8d3b31a034a33163a8eb9d6329fe1399b72defb17b3c4c6ea2f7f976509ecb1cbd1d83684d9648aecfa697b962e9e26f4c018e184d44e94131e92ebf64ead1df908d89ab87b8c3b616f37da78e49c6b82d6f8c98bfad6472a2bd733e7ed43f72b97d4e0a3732c5cc86291732b0a077b62342e439e93dff3ab046448f95f0c5644483a7b9e443521522bc8eeb3ad78f0a219b6e7638d2a0179a8ee072779ea3e26b5a25aed6f717c6e3157db0a188cf6c60351176983523e27191610491de66af49e924b1540724f962986a80897102bb95cdca647838a6d8f3ace87264661fc23adaf7dbe14147facf286c8dce5e6f0da4d63d51760297c1091092230936cb5a83a310494f01a3e94a8b24edf1907907cfa38c368339e1895dae6132c8f17625da1dbfc68fcdb9581ee7136affe2143f87accbd2ba11c7c297b515eae6ee99be06fb0e2854baf0041b9faa81bef4cf71e0aab13de146272c6aaef8655d95cd14236502b9d3baae00d1b4d436332d31426c75b8757bef34a426d68a0d973fcefe6c4ba1155acb91cdf682215aa36fd1385344937ec3d312dcbd1c5cb4026bc6d91b9f64a94986582bc526b089177f3f1829c7c9cd98e0ea9f37f5392f66d3895adce467a5c1553e9fa8a5ea9f2e8e3dea47c4fc1323637383878aa5731a89e7c8fd33d318eb730bb45dc0fe06a732bf1f92690d839a08df88e603d8f1c8501bed7dd3bc1a9860eac9b2ea17c8834b7d19a6393fa0343cdfd9586ac13000ea33b53431b1a5fb75e2fb2690e1cf226da445dccb78242c9c5f5c8ba64c643805572a01e0a2a5783a95ace71779f93afe97d8c3d53544907c41ffb2e572aa5dcb025cad114ae6e113aad01708112163702e854213167ef51f2851f8ca2b24d5ff49ee5ff0de050cc39e034abd90edf67aae1bfffa63ee59430dc3b624418544754f61c6dcef1a36878929cf3ac4ebfdc823f348a8382456adf9fbe939652f5d57f2f99577d101005dac71c84e27e9d0de89ac9cc01d51e3c190eee5ec357f8ff4f3826def7de1577579953f1675df4aa99409646ca90cea8c8aa6433e3376a44b152a7ab717e47bb1cec39d64b4797a98bd7c238f495450bb425c5a13eea9a7eafbc702cbeb94a759354172c3eb4aa203a6c983ff952adda24dd5a80e034536422fde20d4a75a6574972f85f8341bc3a712fc003e3219a70ffc9ebc793a823005591b7bd31f854634668b8ad6d3633bd6d2d1ff3a48cd1fc39d077e793ad912da9609a302d9a54bae7847380b352b07ea3ed09b2bc29816d38635b95fa877db9038b5170e22b7a94947296261a5ff7a13e62f0c771ad0605eb4f4d8c79f2180cbdd47584a620bde04adcaafbd70985c8f995e6e4dec4df03402d348525bbf289fdcf5f73ed6771d758e86710747d8ee612d46c6016d41b4695136b29ccb774a1183b0a8c915f39243b74fcdf4c74af5e4643ef24385b0c4665106b9d6931a4d03f299608b350baa8e5aeb0144b31d37e5d5428bffdf0ef71bdcbdcc183605d489cba3fc5617819de957ab95a715ab78f561c1482d58416344fc7d325de9fc6bdf9590cfbc59ca7991d9ae89d442beceae1e0054bb7354c1250dbff64b07d34e6e8c0703b1df444301bec3985f485d47b72073d41c260642aa0a04ee85706d315f1440b13ed03bd2ac7f6d4d3259e3757268fc8b4d53b334eb49f90ed50b02ca7c6f9341565efbe30b2eccfce9e80392af51205a6fc9572b0756a695dae24597a67ef94e4c53f9118f384c91d940523ad6bbdcf05a2d2fbb2a3844aab28d8b4d3ec3f322b51ca4c83e9320707688c9406e05cb59e0ed6ba08c3ea189322424a1e7ddfab5c444850e70d81954e1c064f9d6af8e5a7edc18cc3a7d40d836c442112b67433209e0368471b11cd341f881af6993300fa663020e288f9ae9c91db9f78d20db796011d3f332089ae2e6d76494285bb8201911a986bced34c2777de9a8c97521cb404f1badf7678083e296a9d6f4380f0699dbbce691d667d29ba57f9f769540487b778b7ad9da90fc22a03314445b147ee457774ace4a3ce687b589e8cf8de3cfaad299e79b77d3d0e13846d99c4e6fcd89247dbe8012ad4536c3fbdd28b8f52234151405a44e8fb1ca06ea2fd676192411e469cc97c5f1ac39501be2728cd2eb1312d67902539ba550b2079f346ecf6b3c867d037d326be80f9809951eb55e16bbeccc704e57ee5ef9cb81b43b464c47a21135b91043206cb0a0e903d6cca7cd30f6fa8d5bc1ee471f0fb3a33e712e449f4a959fd5a763b99fb9439232193bfa2499f646c6785d8fb014139e5bcb121ffe10d6394438c1717601246787c2bb435525bb37e1a8ef797595b5ce7d0c0020aa4f46368ab43398b9e76b33a29834661e1b79a63e3c6c0ee7461e740138de6ea0bddad077570dede61f0c12aad42bd1d7afd109247dd4102846833707cfe29f43ff94bff55b6e1fd7b587b565a45120adce677f7d44aa0d8e940bb3fd9c8d12483a57bf10a83d142138374a43162857f54cb7154c041224061cc68e4a6f171f3ec647c2c2fc6270b1527c840fc8af25c938698832492f55d0132ab8e73f10cddf1217d3c6f4ecc9413e6327323495999b9b23c4f25cd4faac02dbc0bfb2bd01fa5fb125c69f6ba1d5aa5df1663294e3614413d433f618da4168fab198fe721ce89039828567018fb3d5b6fb7b5581d664841e46125d8ca231dafbfb17151d3a206df2f6b52280263db8a6e036c13e0900e0d3b7e7a68874903b97d4c6d3a8dbc92029a236d926362ba13dab95ddb23e8073b00dd91139f3c54ab4346d62f445e381358ef6583f4b8e12ef4cad289b23ee5fac8b2675de50b6808b7ced74aaebfc69b5f956e41646b30d3482493de4098ad4b53199a0a45fb5554d7ba558950caf6c97866088eb9ad99005951c2e3ec1f2d8ade23996cc44a9f82c19d37e96394947f7ea9adf8e6519ccf05371dc6144e3f418bb2256a6b7cf2b6e399e4c59a67d0568ba8ae3090e4ac8e54e4c919ed114d1d9b4796145bc53dc49915f359dd06ade4790079ede28724bfe1867f6142e08b40088d973c6fa5a3489f141c79d23e89a3e2f8a33c93d431bded1c8bee24d301afa4db7a36a9f35f05ce5526405de549580a95f4b60272ed3cec9ed01cdcd74c066ef1a9368d74a3f3f9977a7fcb14f56adf4459a83aff5e9b23bf729a6496a9fb81636e5d1b5e143e06c59ad49457235963640590d983721b42d1422dbc8067610f335c3f3fd8dd18135ba27ab84c665a52c89a68e8b7fc167f74fd12a6dbb8175bb03349814e05cc80d64ffce82c18697a23ea7b6a3f930ae92bd249f4308b1c6752e45ec1cfa247fedeffeefaa7e3bb329635f6bc8ef0676b14fc6a44ef2351ab4bf9c070f2a115630bd63b0dc985b939bb0dbd1f70fd061595a0f5b6609d46679d936f4af3b9d03e55778c3f4411f88c77dc63c0739bd5bbc26d66038bf0b5f308b5f2d76401fdb9d8386c0ddade23fc0ed23443f4a93e2c217e64866226769b49f7725a290288566c8601eb65dae43ec561c221bac003abaeef97e61356d9cbf51d23db58af0e5c9511464c6b75c966d39b60c0e6d8824172e97b7492645ec7eddc8ce9ed3cff57a00bdfda4e92f1946cc5bf91e9fcb7d16136c662cf876727e3ec39a53d533f6d55a44160eeef10f6c1343802726cfa975360022bce26d12be181cf76c2485ac9c0668109cadbdaa1d5a458c9f2a2ea6c92bd307797e336c4dca08bf201d3c811b0ae5d353ba8abb7b3cab36e19f30a6725ffc25a2b5453ecd317d207aef3be934d7f049a5ae00be0159689c0d7c2bf074c2b9bca6e859daab1d237d0b33a7f7f9087f7cde3d27c6e914946d773f256d272e2157d4ae8696b82232df981b942542f8b5b7b2456af870527e9f98ed8e41ed5cdc8f266a5e371d5f1c177d5036f27b828c1d67fb749c27f21b0f81d068c1ad87346294e1b2aa4d11a35642ffc96d767b33760bdfa7ee4cc93deffd72a199e37cce8a7265501e34d93533435dde64f4be101db582a56bb719c172903d876eedff"}, 0x101d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 03:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b700000001edd345bfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000075000000010000003d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000001f00000000000000b7000000000000009500000002000000023bc065b7a3f6030000000000009e94ef69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cbfa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9e5ae24a1da92af901660d0911008e59a59fab9100eb53987ad1776e7ff03a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236041bdef928d236619074d6bb3b000000000000d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f000027913200ef8423116cbefaca6f46426000e8d35a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a63ea7d37ee73f2df6905790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de0000000088b0ae6e1d41728a7b2014beddf3fbfa608208b46c8e235b4a2ea6c63adc3bf02d67b11fcfb0f64009fc03e060847a6c76f8601899080000000000000069070a4779af73a30046ae9493306fffffffe3fffffffa2b6aed2c09a0bd454573d15ecda214acf26b1748d5be4e85cbe6f6458f8861b92dc7ca8b06825a91d7055e8032d060c61454e899b6e29b9f726de765080007c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c372000200e41c645f3b6fa9baebb3e42f648af9abba14b578f43b1ace280c149c1bc49f4eb9830747f99be5fd4e51f2c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d4938909daf26f57459526f2a7d0c096f68614b79b2f24d3dd34dda6a931135244250610b3798cd644285d9bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed08000000000000000000000000000054026d5c46a0772cf756053e0e903efdb6148a59c14a28c8dfa1fd6e04e3693fa79150a1976e0c23235fa9e4f620c7d2a982ab66e365f300000000000000000000005ef07505204b8ad65f0a727ae81d8a3b055398fc01d0db4088e3a3e3d3f84183b050721264502479ce271c0f1f594baa41cc06238900564d4e5a0adb97081b4811114c9342144737d840d6d22373ae1a6e615696e4e7d5846ea74015daa326949b373e769b3b5f00000000000000000000000000000000000000000000008f857facd11aeba4d06d8264ae8ae3c524faab8981e5f7c97c58dcc8a710133f4c2c4cf3116f61870fd0b90a553c1834c937b7ea2eefa754c4582638158ee13e9e4c568cec96c12a665b8ebfc40f519a66d573bfb31793c370a7ea78d1211f297e5846d1ad84fd00e5f8b3cc059a19a01c96d86376e1f02d134e53308754c7f7f830f082ee8cdc46c4204bf1345a03681e6f48aa1d3bd95260589edd80da444cd27cb6650bbb3948e2f455494f3940600ecf850107e27236b50a029ed92490304b7e624ca7b41112234522778e8dd41f67fcffffff3a4c0e45f6dc85d9408b193102053f3265e18d7da53a00"/1360], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x351}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x9801) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) poll(0x0, 0x0, 0xffffffff) 03:33:58 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f9", @ANYRESDEC], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xe216}, 0x0, 0x0, r0, 0x1) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [], {0x4, 0x2}, [{0x8, 0x4}], {0x10, 0x2}}, 0x2c, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4365ab0fbfb"], 0xd) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000540)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 03:34:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = dup(r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x4, 0x96, &(0x7f00000000c0)="47e78de3ecfca548db3da0f4fa078156203297dd81ccd28cee29e88d2c42ba9f505ddc3975d8a1c152999f1a2952e6fa799901ed9b76691b90aafe48f20acb9d43da7b428d85c17bc7d4ab5867a9d22a551dc98242b8c79063ca3b07c0ddc9ff36ff4a4f1c35c88b46ba327b4a2205bb002bc0c37194a47e7092db9882d85f38d0c0efd02f472a766eeb26ca54250d95068fe8ec57c9"}) r2 = socket(0x40000000002, 0x3, 0x2) fcntl$setpipe(r0, 0x407, 0x44e8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000004600)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) preadv(r4, 0x0, 0x0, 0x6c00) r5 = socket(0x0, 0x2, 0x0) bind(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r4, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) sendmmsg(r3, &(0x7f0000004440)=[{{&(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="519da02efa97ad564b165b15670740fe270e2673411b0d66b0672f", 0x1b}, {&(0x7f0000000280)="6f954ee2cf41d9a3579ec25d9d80152e2b746cac4ac3e8868496b5dd21abe38e6a5e2a310a347955137c11c8a3a849440dc42b6b9af9b739c666d04942f0ad8924fcb6134a555a936009f773f164489793dd0770af19fed07bcd295514a11828e746ebb08af797e205b2b7eec6697dd4c4639c852ffdbc0e5e5278c580328b4061d6c41daf8eb01fcfe9ec1485a400a76c166509ffd19a", 0x97}, {&(0x7f0000000340)="3f9ff54dbd7554d436c33dc3db678957224d0ea81f6eb8fae3cc18a64cb8bd8c193608c28b34d9e0d19da5806f4f5ce6ad667d344df8d4b11c8c69a6c988a060718aa700d6a808c1c86c834469491ec42553a79b66809cb35ccc81e58780955fbd722fa96b40fc299e19b24d29ed75131395e7d95ccbb9201250aa6fef2d8e22400e6c4bb2f35fcd32e8a6c5a4df2294538d247eaeb4feee24272b01fcd0b0d0bc3d08ac1611843e4c5d3cbd4d1e7f1117cbeee58a6051abb7bf36d9a90f60194de15ac215595c0b70c104f873e284f4b73632e4abe4b8", 0xd7}, {&(0x7f0000000440)="d3a41cd889f8210257eaff2bb467ffe04a99b9b0a65d8476fdc4cd5b21b1f9d068d2f688cca307a4362e5b5d5de5b6cc31c6d42dc5dcd2cc10ec7596619f5579bd335a927fe2cff165bccd6362f12379725f948afc007dd6295311a6a928e542de463c4036a852cb4b157f9fa84a3daac2761512156a362466870c570f71a80ad9ab14c59423b16c229e4e5724441421d3bdcbdf472ab7ded995a4a60896f7802ecb6c6e1926a56f8a7a0a656493b5be391cf24a83bea0e1432133a45d611f55c8bba44aad837766a13ba2c8d04f8cc4552598a926fb", 0xd6}, {&(0x7f0000000540)="70b45610ab4c72d07dd85b842f7847623d7df9f59f8e8601107d00ad2376eb6170f140cdc8b7bb85ed7ef77839d2d9e115721542e324eb0b4df930549bc0c4aaa02e0defe0d399d902d3801677a7c667ab4e", 0x52}, {&(0x7f00000005c0)="c44425c2655692c416f9097fc5ef3a655665e52f9750fbef31e76d28145ddc4d4fdf7055155f4537d1965ae39091c7ff7753762e6ef3dd75c6fd08b493727c6e4694d18f660b2a23bdd76f4bbcebb60d533c7b5c6a79ea540a2c7223fc602b4634e5cdb5139d1db770c014420d065107112dc72075896b6061bfa064c97e87d9349c009d1ac954c78c23a3d773de1781201f6503a493abf44948e119c93c6626cda39a3104c20ed3d71f0107bb3e7b2c1b0da9dda62e09e36e16c0bdb0b080afc4ffc0fa6b4d6e98c46020bf09361a08f038f5f03d0b23ed", 0xd8}, {&(0x7f0000000200)="1363500e00b15e8029cda18bccc6f6578fca7104670a50ec071da90110d9c971c1b2b24b3c3d0f56272053912e4295acf10c9f9d0f98fb", 0x37}, {&(0x7f00000006c0)="c670dfa571bc1fd922faab275b5e58121b44b32564cb180ccd51bd2422848d2d9f5766392880590e45f9c7dfc1ed30de155061ecc3c2d510b523763eaf66c71732af32c8f405cba81ad16cd98502508a3055bc201a18e7ba5e0081c0f2182748937feda8d67ce2a66ff87581838d5cab728ae9368a12b20b73a76c1c13e23cde5071a792d73823771b29542be2957b15bafde119afcfee71d9ad0e30a64eaef799e5c03ffabd505fdf83904defcb75bced58c0c248ac6563b947782ff3ca2d68857413074edb2b246ec9d0c72955e83bc1", 0xd1}], 0x8, &(0x7f0000000840)=[{0x38, 0x11, 0x844e, "03326832f9579ac0902b607585b143a5e8282b392518c35e98af0e8d2f82a5820a76a4d329"}, {0x90, 0x0, 0x4, "eae6cb07e1ad60a6eab267ad48dc4f8b55168c077a3e2d4fb075a82f6f7ebe823b182be4c9af67fe25cc61b8c4c1b0f58cf828536f11c7678de8ba6471cc1ea9f7c52bd173cbbbe38027d2bfb599a0852087a38d432d4597ac506131472e878dca518302b90d746d6f6fc9f7b2fb4f88e850e73f3fa62487e1ed01eea34848"}, {0x38, 0x0, 0x5, "7d91a73e00f4ff0e080d8bd3cc4e9d20e2f3fe5b624b14515680543dca56b1e795be150f40fe284e"}], 0x100}}, {{&(0x7f0000000940)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)="e9ef2d2df97be6b5130bb08ecda71ee77fd0f1ab1ee7834efc223470ed38d3c6dc9ed53e1cb3ba2714ffe8e9ead6987223976f08f87cf13d466a9663dd60050a2f658b8a49a6f36d1bc8031b44fe6ea79b10e7d7157edb581c0de39744af31b6bbc595368d28c09314e29da57c62b33a63dbb7dfe4144224ce8ed4457bb1657625e4d73343928e899c37e8f04dedb68fa8833017c7b5e53846eb6fa650fa9655d073e5bf75cedff3047a045cc8526d344e31b6289011a0e9d414aa154f5b48fd209c68b6ba7bf73b3c2384cecc0fe09a020294f7c9314abc2f2326738d2a4f1ee0d40c26a3f5cb02fa2cfc37e33a4f26", 0xf0}, {&(0x7f0000000ac0)="71bab3881285459315b7e98b57af90f76c6e356864dfd86ece9d6a33901ccc85a842b379c8cec2da9e00a7552c17251fa0a2b7cd438ef7df84cfcdbc6414cb694afb090c7aea5cab4d4da3", 0x4b}, {&(0x7f0000000b40)="16629d707df104449546c2884c29d6d259ba73c60a70b73c90cc6ed305b09cfe15290c4b90a3de8a853fddefdf70c2e21b3b1ae8d0cda8bb401cc3be3fc04be97168e7628a964c9a7361fe317df0910cbfef7203c37d7555a3199650f4d768f655cb0d67530bfcc44e65aed3a0aa0bfdffe3637df709f81fe843b3c4c677399507f578d8869d98112883bbdcb7e931b7840e34d56472bd670e964f89af90086cc1b8", 0xa2}, {&(0x7f0000000c00)="52d160bd6653b825d79f7f111c3aad31bf1d85fde509ab50aabff060cb47c1439cd8f9c48439393fcb79589e3340b477a997e3e2fc63ddcb93b022c30b869d42c281d65995a6ed9dc73720158182", 0x4e}, {&(0x7f0000000c80)="23c4e334aadb80b551", 0x9}, {&(0x7f0000000d80)="aa482358c6fb4d09213138369b25d1a646932dcaf23bf0bc95cbc43c13c5ff87b4eeacbf84c3ed1f9a16f1ec2f6defc048f4cfdfa001bff52d15c3a54d60b75a57cda2f8e2a8a429069956b2e3e35979616353c7ddb731d73f5e378820f797493819f631983e58be5d94bf9b7379de2ce18b43ab2709a7e5aa5e055765d19336708b3d8b1ddabc8ec0157700da154de6da8c1baa6c27e56eff6c422e0e158fb752c764ee0ff54fffe33c403f388b9cd980e47d8798bdcf63b74d4e7aa81264d092098d25c4978a5aae5b1885f8f1a6895c58622c70eca3d9d39581", 0xdb}], 0x6, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/4848], 0x12f0}}, {{&(0x7f0000000f00)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x3, 0x1, 0x1, 0x3}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000f80)="45c09c668640a5364aa13f804da88bf42a149fb8e2fd67dd4d7a563ac73055b47e373c9b889537f839de293cbe2a0dac13956a9581bc6f2ecda0e12bff8f29f1933b700dc4b8a5d427737e88548dfc9a", 0x50}, {&(0x7f0000001000)="05b12e1b9d07e20eda44a04a2f3baafc8674f65cceb1ea2117cd4cd3c259449fd3e8e0edaaaad703c859b0fe0a0127ee4e4851d34dc63722c6f0ee7dae7fd4692d763f25e325e0a61296cf7ce35d87505270d1bd39e56effba158f2d18054f09fc60f25e50b1c1afa8e4460feca61df68fbcc22312dc8b570a5b51bebc02848d3df107a3dd62e7ab732d10acdce891c4da21e138c2f35a0ca2bfac251cc59f6726d124f209a6cf8e797f47c61ba3d512a4f783b424be097ef562f6863447eb", 0xbf}, {&(0x7f0000000cc0)="63226d2ebe772dbc178a320fb1", 0xd}, {&(0x7f00000010c0)="78bb182281116b898f543f0cde25478d8b21e834a89e666b434f6955fef7d688b0494fd52c5af36429f9dac216c4b79eb884ae2cca48ae661d4f36426d1c686231410886e64052b2cbb385e7c178554de0aa663d462ba03693c2be75df77acdee3e30e2254f24ee48327947145bb44d36f12ce8d1782edf99233cb82361cf3515ec17333f77efee9406783f594b55d63b4edbb137057364d0d386964f253e6ede539a95118b6d11dd585136782b182d00b19f79cc692cffca4f35fc3ebd3d248f8cd99f219b405a98691521304a6bbba5fcc840d139a61111e68586e003a280b4d91b2e0559bb3a12af1fdde913ab0d7fcb7d0562892741136", 0xf9}, {&(0x7f00000011c0)="24c1366de271319a0c152aa444bb435b57ca08ec6f4840f98ae53cb454a1959930fa7cfca25736d79e1c4f50949d328cad0c778dae3af4c7a51665372f793e9a5e7c4af743eecf4f6b4a9657f112794ae125ff66ca0f8e83dc200882077f32bc235c01ea84d9e3446682eaca4440d653e074f8684d11b1af0380f2dd0d75bad0e2527ffd784339410ba0d77bf52deb71413cce226cfbc95642d2c39e3470a22ef11a2a53bf829ea63587258321d091ad04c53cc6db", 0xb5}, {&(0x7f0000002600)="55e010821bdf873a55d1f9d3a358df2ebe8d82bd795273342d1849126ddbf279982b4ad5266aeed96356168c7799b1f20dceb0f03f366ea878fd9b1a6a9e42748ffd80fab117981ad420f672fb0f945cad32eec6cff254c34362b23e10bfd319467f423a5120a3d52031ebea25313b9a062da5e8da7066340157cca0efacfd05", 0x80}, {&(0x7f0000002680)="9717af41079f5103fa41d2f9fd459b785bbd64c12936e089ae1ab01d8dc69907ade224212bb99b1f7721e2320f9547aa98d7478c10e26aea8c0c6d0e8ce3cded2d1aad95d54bb7fda9b19ce7de0af7e51cd6e737d09499f03882266f038aba06f4ca2c6f598daa9f00647581af9694848f52ba5764a647680afe26bfe4d2d5beb845df457025b0a41faaeab13873a3c494a9b051ccf59aa468e672e6", 0x9c}, {&(0x7f0000002740)="8615f144d5a9502169a7d3e10fe9f897158b3caa5f828fc1bacb7932ad2149431cbd28a89b61fb5eea805313f05b2a611a5680c57e1bcb57f1028cf2ab5bef7c2e92ba2eb63f9615aaaa0baab2edcd4b29c9cba434a87bdbeb4bb6a93f4f34673ec35132df676f29621931a18c53a119bac689148ed2424f2900b21228218fbaacafadfd19e5eb6d4d6b1f4b4b29a2f13d4c68257f79f5c1888fc061dcbcf5d1fcfe3a6ce1bd0b5f678de342", 0xac}, {&(0x7f0000002800)="331e82cb4d3a43e1c244abe3a6638df46f2f14961582954cdf9134275176db4e2111f8064477507e8c106910f2f85dd09f178c0e85777bc1a832ece4e26a2667bca002f81c3226e51e19f2315b9ab5b96680d1096381341f75971dab20b4f19787277b42dcb616e51f44d6a29d3752bcbb3649fcdfd8519db915794d18d9e2a86fc63e8dba569f273725c60f3794453b3be3363607ffd3ecc42b945b6c216ae8723aa7e42d62e457", 0xa8}, {&(0x7f0000001280)="86fd234b1818205033ba7d98ff926762e4679c4c1ee4587d", 0x18}], 0xa, &(0x7f0000002980)=[{0x48, 0x1ff, 0x8001, "c22410476fd5547d817ca202c05d479dab5e2bf36591a9e52b8f6c0cfb9faae1acadc1fcfbe3e99abad76fa1a1e214d7ff5639e147abc544"}, {0x98, 0x116, 0x1, "7ddda3a9286dcbec78573fb876d68dabe444df3d7456cef31c276f30ec9e04324c42028ea57a38eed39b9559e6ab343e5af26e4ef455eabab08ef17edde2c7cb8e1939a4ad9e8257b9403416cd10ad19441b243fac9e7cf2a7b23544c18520a84b244ccee6404a890453437e9905c414a00dfdabb867270c1dd32b7b50cb57d0b1c17007e900"}, {0x58, 0x2dc31bd491869238, 0x6, "63d1166e872cecb9d6b306c187fbf996e71be22da35dfa933d0d5ab95ee1959189e6903ba280269521d6b54f8b97dfa8cf407d6b7894315c3cfabbe43a4f17bba2"}, {0x88, 0x109, 0x6, "f248b609dde032ddd3aef733a1b4777a962c6256004b304b285e0b0a4e08110b76f131f8c634e8c4800b5349c0df9629bee56f98a6ff3364d41c79e9923d2a26c441adf7306e822eb2a237199ba165f2742ec49429fff860a278725ab458a0b94d3818809f9f178112d7b507ebd1d340218e"}, {0x80, 0x104, 0x9, "3bd681f55f44d46bbbf77260bd9682361e03b4d1d2ee309b44821d6efdcc590e7bcf0526cbf2a8f60b3464685869202950f9109a6abd892b4b76296e6ad2d9f068bcf46a05afd832bb33fb593ee9ca09a3d0bcd34a972a9831e8a3d71977a03cd2e4dac66f33acf96e74325557"}], 0x240}}, {{&(0x7f0000002bc0)=@llc={0x1a, 0x17, 0x8, 0x7, 0xe0, 0x40, @remote}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c40)="5f2d5c684f43f59b5332037cf1fe06f2fa1ffa423b46a9e400acffd8559ca548933b500332cbfe105b1a787af8b65d3f8714dbcb8f28ff0dc01914a0cc240ab7f4dc81af4c0541fe22c602a274f85b05c88591c2b4cd", 0x56}, {&(0x7f0000002cc0)="87f95431f1a154decea4fb301229d3221f", 0x11}, {&(0x7f0000002d00)="5ade0bf69933a5f3be8d768d573bedb225d7cf5bd2457de14169598498698288132f14b7be219b9c16cbf5e4a0e4ce81e67a4a45eaa1a30f8ccafc342427cbccd36335c434bbfb0ac42a8659d52be46886976eceeb147b587ee6fed6ea7fb9540aecf9336e3b211202f0a43a1641f6d69636b87ef29a50ed14fb82d9c2df5fb29fd6f752", 0x84}, {&(0x7f0000002dc0)="d7174b1b8495ee6dd78524b0535347135f3a0505d08694df00106a04c2f29564322fe60174cf2b937edbca1129f4ce9fd1fb734019ca1d9bc09cde24d71b77500ace8543170d1c6eb10b1bf125c8d601ef43ad6ebd41430fda4ff392aae24cb812fce159e337954e6ac58e140a8d5da976eb532cb3bf9e1b48a44a2b2c326c5607d21213031118e06d8e2c8cfca3d6200f097a3db1ffba66607f", 0x9a}, {&(0x7f0000002e80)="680276e029bc682ac4319fc5948f084f93b25734bda2997607e91bf6e6fe2cc7a9bc59497469d788fe6764f5527e7a91d7bc242f1b9ba173acc945dfd42275b7722bddd9e6ab4feb344df5ce6565433f0d74a6289118aae3f2c8ef9f687f5d49677c9ec35f7f8947dcf417d917eae5b9df3ae435c59910dabe7bf9939c8e1c2640c556c36019cbc7036cf147d33af2d728a936d1c159b500f149788af2062dda9e6fdb38329f1a3d33fde423a7b46eb8f11be9c0abad3ee5080491b3bd52788d887ce02b85ff4e0a1a", 0xc9}, {&(0x7f0000002f80)="59a652c0064a9bfc0797348ce6b4874d70b7883405cf99ef1fcf54d8b397f4b8eeedde667d369e2205e26d2e7b8c1096caceb4a1d76f65490f173a57c6a0868b6b37608e4b174e7b2127de2f2d66a5972199578ee1556724e787b3216f5c1b0d983bdcfa6ba5ed6c73478bf72950ecbfd45e7514c57dafe3bc9228f9af9a7b6ab7a37d47fdef0c1f43402fe754b6d508fd791d0160a910bdf487fc4ac8c049d51ab3c447eb0a8c2b8d5cb4ad6fa7c1ea3c4daf1975da44a85f4bf3", 0xbb}], 0x6, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x1348}}], 0x4, 0x8) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000045c0)={'netpci0\x00', &(0x7f0000004580)=@ethtool_cmd={0x3f, 0x7fffffff, 0x72c, 0xff, 0x6, 0x1, 0x4, 0x5, 0xc0, 0x3f, 0xffffff55, 0x8, 0x8, 0x9, 0xc0, 0x9, [0x101, 0x824]}}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) ptrace$getenv(0x4201, r7, 0x9, &(0x7f0000004540)) 03:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) 03:34:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x2d, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x2, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0xff, 0x0, 0x1, 0x0, 0x0, 0x30264, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40}, 0x0, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x3, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r5, 0x400454dc, 0x0) r6 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000018c0)=ANY=[@ANYBLOB="02000000010000fdff0000000400060000ee000010000600"/36], 0x24, 0x0) write$binfmt_elf64(r4, &(0x7f0000000f40)=ANY=[], 0x43) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x800}], 0x1) socket$inet6(0xa, 0x1, 0x9) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001740)={{r7, r8/1000+30000}, {0x77359400}}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) getsockopt(r3, 0x3, 0x1000, &(0x7f0000000640)=""/229, &(0x7f00000000c0)=0xe5) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "8e12e2b07be20646", "831a9df6c8122fb9150b6a2b1db1d856", "d308f8e5", "401f32d701047c59"}, 0x28) 03:34:00 executing program 1: clone(0x23015000, 0x0, 0x0, 0x0, &(0x7f0000000180)="a0de925b340900c8b7b5a53a69912fab0cb346f6699b64996c84c99223b5c19e54974eb4ec92a3b0454ceb68c0e6f7410adc9f6facd3f795dfbc8d42a45c252a761a042ab2f86f4965c8d42d1239bf00644868dd927f34ca15bb4c70f5c4677f30ed") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x80000) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in6=@empty}}, {{}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0xa00, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x3505, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x820300, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) write$selinux_load(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x20) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x246) 03:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 03:34:00 executing program 0: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20143242, 0x31) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) io_setup(0x8001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) setreuid(r2, r4) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r1, 0x0, 0x1400) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) sendfile(r5, r0, &(0x7f00000000c0), 0x7) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb27}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 03:34:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) 03:34:00 executing program 1: socket$inet(0x10, 0x0, 0x20000000006) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10004002}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x1a0, r1, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x124, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x711}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20024045}, 0x4) syz_genetlink_get_family_id$tipc2(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0xd0, 0x1f, 0x10000, 0x134b7fb}, 0x10) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000080), 0x4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 03:34:01 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f9", @ANYRESDEC], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:34:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 03:34:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$peek(0x2, r1, &(0x7f00000002c0)) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x100000001) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002dbd7000fedbdf25050000000c00030009000000000000000c00080003000000000000000c000400bd020000000000000c00030000000000000000000c000200ffffffff00000000"], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) preadv(r2, &(0x7f0000001700)=[{&(0x7f0000000200)=""/83, 0x53}], 0x1, 0x0) 03:34:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x2, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880), 0xfffffffffffffdbd}}, {{&(0x7f0000000400)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000c40)}}], 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x84e1, 0x6, 0x8, 0x3, 0x1, 0x0, 0x8, 0x2}, &(0x7f00000000c0)={0x3, 0xfffffffffffffff8, 0x200, 0x8, 0x67, 0x100000000, 0xc1a, 0x6}, &(0x7f0000000100)={0x20, 0x4, 0x1, 0x4, 0x3, 0x80, 0xb5, 0x859}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000200)={0x7ff}, 0x8}) 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 745.434355] SELinux: Context Main: [ 745.434355] +-- 0.0.0.0/0 3 0 5 [ 745.434355] |-- 0.0.0.0 [ 745.434355] /6 scope=67 THROW [ 745.434355] +-- 127.0.0.0/8 2 0 2 [ 745.434355] +-- 127.0.0.0/31 1 0 0 [ 745.434355] |-- 127.0.0.0 [ 745.434355] /32 link BROADCAST [ 745.434355] /8 host LOCAL [ 745.434355] |-- 127.0.0.1 [ 745.434355] /32 host LOCAL [ 745.434355] |-- 127.255.255.255 [ 745.434355] /32 link BROADCAST 03:34:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 03:34:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000060942e0e0046b254f70000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0xf401, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}], 0x28}}], 0x2, 0x0) [ 745.434355] +-- 172.20.20.0/24 3 1 5 [ 745.434355] +-- 172.20.20.0/27 2 0 1 [ 745.434355] |-- 172.20.20.0 [ 745.434355] /32 link BROADCAST [ 745.434355] /32 link BROADCAST [ 745.434355] /32 link BROADCAST [ 745.434355] /32 link BROADCAST [ 745.434355] /32 link BROADCAST [ 745.434355] /32 link BROADCAST [ 745.434355] /24 host LOCAL 03:34:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpgid(0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3d, 0x8, 0x7, 0x2, 0x0, 0xfffffffc, 0x800, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x89688f436459e1ef, @perf_config_ext={0x8, 0x3}, 0xa600, 0x7, 0x9, 0x2, 0x20, 0x7f, 0x1}, r2, 0xe, r3, 0x1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000006c0)={0xa, &(0x7f0000000640)=[{0xff, 0xb0, 0xe2, 0x100}, {0x8001, 0x80, 0x7, 0x7fff}, {0x81, 0x9, 0x2, 0x2a6}, {0x7, 0x0, 0x6, 0x81}, {0x6, 0x40, 0x81, 0xf4d0}, {0x4, 0x6, 0x3, 0x7}, {0x3, 0x1, 0x80, 0xe28}, {0xfffe, 0x1, 0x6, 0xfffffffe}, {0x8df, 0x9, 0x40, 0x4}, {0xfffc, 0x6, 0x1f, 0x1}]}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xe1, 0x1, 0x98, 0x3f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa4a9359e5d2dcd0d, @perf_bp={&(0x7f0000000400), 0x8}, 0x4000, 0xe6e, 0x10001, 0x6, 0x37, 0x1ff, 0x8}, r8, 0x4, r0, 0x1) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r10, 0x29, 0x3e, &(0x7f00000005c0)=0x80000001, 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000340)) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000380)=@tipc, &(0x7f0000000100)=0x80) setsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fsync(r11) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r12, 0x80047456, &(0x7f0000000580)) sendmsg$key(r7, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ef3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bf6ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 03:34:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) pause() ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet(0x2, 0x5, 0x8) ioctl$sock_netdev_private(r1, 0x89ff, &(0x7f00000000c0)="842855b4da1adb38e47e7e5437a678e435aa72ed3dc90d94097b9c98fc81bf94f854875fa9c401312d62d18b9c8656a3d886846f70a78f15dcf4a27833786ea675314b35") r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r5, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x10c, r5, 0xcfd601f6bb4289f1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf91f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x24018450) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r5, 0x202, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}]}, 0x34}}, 0x4000000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 03:34:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7e3, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000009c0)={0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000400)="4d7f3c9a5956fd91f1abc1e1938a07c7e434d4bc8319d8602bdd9ce1da46f998973f950c20ecadfbc907b37fb827e0c88667611060894c916a5cf90c3743ffc726b7b38b85474f507574dfd42bfa28e21699c7668641b5a7391ebaab6d7a6b45a1b47c683205e1fd4890fe9bb6521467f704c4aee668f148a5e3f23e7ae2a162f0475a51a3bc63328b37ff9c1f4c3b50e73cb48be6c3f846fe087508dd7b4eed2563611ecc87c1fea36bc5102b6bf8e194f3e8979ba88ba386b569061ad83ca9f2cc1751360ef6be3c40eb3f858cad6e987ba7a328be22415b0cb17d5ff52400625bce9b992ba6fa1e10e3d1ba9610c0bbb0", 0xf2}, {0x0}, {&(0x7f0000000500)="1825da99a9e9b0e393c7b18a1fcdf5d65755909d29d9726ec0007b5d18da78ba18aa85fe4b5a27e0249eec980076a3b41cebd57a1e4ab03a6d8ba3e25081e96dfeece83aecb9b2e81f28f4d0a6ea827184fcba6c8d8f5a48c7f74b45e5d132aedcd48924383daf6df23f1be5d48c81b59a06c7030a2ec06ec0a752c483f17fc64d8d89091eaf3ce403bc", 0x8a}, {&(0x7f00000005c0)="3fd2ffea88a7228a038896a78a156bf15deba107bbda6bb0e9319893ed932708d09b4992375e701877621c0c0c9db4960bcb0227eb2f10c6", 0x38}, {&(0x7f0000000640)="ebe2cdb90142d26a40b3a5b0836de40a58817ffd0717c0bdfa02e8f37736adf9b5c747c2107f05f9f1c8c3adde75a01de21e8009b351d6f5c56f57a2f96e1de4d0848eef354644abf56bda77f6eb21f78d562832cf9fb78def7f8d1e858a7090d2b48f8cc92e9f50bd5efba47bfaafbdc19be079318f4b5bc536952fcfbd84c755ea792b977a947ba930bbb5dabf3ff49ed41b976a2b3b220df0e4dd24673ecfc88185ee40f12e251920e36c3cee92162353596e6627cda603a719ea3ba50b4c95ddd97e938f1110fde45c99db0738862b3e4f5ba8be340321f55b0ca6da54d40d9dd7b441e8cc4ee6", 0xe9}, {&(0x7f0000000340)="0d944a2ffa29a616fc69a096efae00a4dd651da6e44e619cfdc03799c26f", 0x1e}, {&(0x7f0000000740)="dbaaf8ade428ccc2774bb0e58fa1ca13e58bb191197f2268cd28eb28f3e47ce660ce49a1406ace78798520d22d72b67af5c6d62cd9dcbc4a9f905c8172deef1da01245a3f3c6e9fbe7c4a4a0196b3dd2c587bb2333504742b3717123ff4049cf5b4a8b00f50c53b772db7f18aa", 0x6d}], 0x8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) 03:34:04 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f9", @ANYRESDEC], 0x0, 0x120}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:04 executing program 1: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b07b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x57) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4f36213db16b5b49}, {}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x102006, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffe}) syz_open_pts(r6, 0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000100)={'bridge0\x00', @local}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x9d, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r8 = creat(0x0, 0x0) timerfd_gettime(r8, &(0x7f0000000400)) 03:34:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x6, 0x2, 0x4, 0x401}, {0x3893, 0x3, 0x0, 0x20}, {0xd, 0x6, 0x3f, 0x200}, {0x7, 0x81, 0x2, 0x4}]}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000002"], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r5 = gettid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000100)=r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0xca2, 0x5, 0x4, 0x2, r3, 0x7c770138, [], 0x0, r6, 0x1, 0x2}, 0x3c) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:04 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x14002008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x600d4}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x2c, 0x0, @rand_addr="d56cf284e18538d3b51df0dae27685f0", @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x76) 03:34:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open$dir(0xfffffffffffffffe, 0x0, 0x100) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0xad2, 0x0, 0x3, 0x0, 0x101, 0x1}, 0x20) memfd_create(0x0, 0x2) getegid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) [ 748.485943] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 748.513511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 748.587469] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 748.588381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.615595] ip6_tunnel:  xmit: Local address not yet configured! [ 748.626643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.626874] ip6_tunnel:  xmit: Local address not yet configured! [ 748.642274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.645798] ip6_tunnel:  xmit: Local address not yet configured! [ 748.680696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 748.711783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.737224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.752083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.766698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.799929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5315 comm=syz-executor.2 [ 748.838352] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 748.871121] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:05 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @igmp={0x0, 0x0, 0x0, @broadcast, "1f0a5a78ec54009b03c62ccee8e964772b69ff3498bf96d45c851b2a2d5455d601f830fcf2375972569cf2e28e46bfcf"}}}}}, 0x0) [ 748.890271] ip6_tunnel:  xmit: Local address not yet configured! [ 748.920253] ip6_tunnel:  xmit: Local address not yet configured! 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 749.670279] ip6_tunnel:  xmit: Local address not yet configured! 03:34:08 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d9", @ANYRESDEC], 0x0, 0x12a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904000a000710", 0x14) [ 752.550224] ip6_tunnel:  xmit: Local address not yet configured! 03:34:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x14002008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x600d4}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x2c, 0x0, @rand_addr="d56cf284e18538d3b51df0dae27685f0", @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x76) 03:34:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:09 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 03:34:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 03:34:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) close(r0) 03:34:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x4, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x0, {{}, 0x401}}, 0x18) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) pipe(0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) socket(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="7261ff44c52784984f66008c6eadf283610000000000000000000000000000000300"/88], 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5}, 0xe) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040), 0x20) getresuid(0x0, 0x0, 0x0) setgid(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0xfffffffe, 0x1, 0x0, 0xffffffffffffffff, 0xffffffff}, 0xca) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000140)='attr\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000003000)) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x4000000000000800, 0x1}, 0xe) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x686a5486316af098) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) memfd_create(&(0x7f0000000300)=':trusted!{\x00', 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x61212c3a27609639, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) accept$inet(r8, &(0x7f00000001c0), 0x0) 03:34:09 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4092, 0xffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004e04bf1ae2399fb6a101a4fca6c0ac95b8f6158e1f3746ae4e0badf01f09b82369b91ece4090dff9fe356f671f1db3fcdbc3d76e79645dd846af6861aa45bc1852d61b3bd0dc0c6f14759a3cdc0a470f01f5df5236c30f243325654de78c0869de07638f4c2e2015c5b1b69a9fba381127565480cfb339343173d1937a941417493c2e50498912874070bdc4de4f18561648672524730c7f9d45e82b6955b0261f245ba4e93990410cc7fe22f05dedb3b5f4ee0c29f2043689acde82b08c868bd5e3e535b14c4dba3d3e"], 0x0, &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f00000002c0)='][\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/236, 0xec}], 0x4, 0x7a) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @empty, 0x1f}, 0x1c) pivot_root(0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:34:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) accept4$inet6(r3, 0x0, &(0x7f00000000c0), 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x2, 0x0, 0x0, 0x4}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth1_to_bridge\x00', 0x10}) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r3], 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x7fc}], 0x1) socket$inet6(0xa, 0x80002, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'hsr0\x00', {0x1}, 0x101}) r8 = socket(0x2, 0x803, 0xff) connect$inet(r8, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r8, r7, 0x0, 0x72439a6b) 03:34:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) 03:34:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 03:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:11 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d9", @ANYRESDEC], 0x0, 0x12a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000140)=""/54) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0xfffffffffffffffd) fchown(r0, r2, r4) 03:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xfffffe59) fchown(r0, 0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1c000, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)) dup3(r5, r4, 0x0) 03:34:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="46db27d81d2432c58359d1a8ce320f3bf786af156ab0a86fe4c2ee4cc460e9e1557a7cbfe864d6a6196a7d44872892affddf2b23c540a044c2e9251781c09c69a5dd04f069065a09ba368e168e8865bb6d9d88c8bcfe6510783d4e6dd4caff5b45bd98e12684b89b3c459d13e5be5e9013a7e8c0a88de8c8262b47841fa318c8dc3c16df355ecfe27b317940ea23e5d7fc87609241c600b3c03f940798d76f9bd79c3d678467e824ad4d7c88a997de0b51d7ff734c59d890112da364359347183211397e3f1cf7171e6406922b76375db7445a1b6a6aba47c3872b3f6032db5c", 0xe0}, {&(0x7f0000000140)="cf590eb3da9e783ac422b66e8d7599841679e3e92c12d20e1e79736d03f54a333facb5c5aa7cb9ea76fb42b78a164b565dedc890e820da6562acadb4f916f3c52747774af31e25cd67959d02e3cbe79e2d285042a02a373e6fa2d35e4e87872eb5d44ddd7e93c6e5abb748cbd908df292c48ebb11c8a5f2e4b27e9e1dc5089a3c8f918", 0x83}, {&(0x7f0000000200)="3def8c8d547e8360dba7d58388a29d3c3ef96f2122ebea3c358fee3427ea69328620373adf6e8530b9b04761230120153475341b0e6db32fdcdcbf592cbc7d024b961e", 0x43}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x18}, 0x8080) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x6, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x3, 0x1, 0x4, 0xfffffffd}, &(0x7f0000000440)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0xffffffff80000000}}, 0x10) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r2, 0x7e08, &(0x7f0000000600)=0x7) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x9a64c3643922dfbe, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000680)) r4 = accept4(r1, &(0x7f00000006c0)=@x25, &(0x7f0000000740)=0x80, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa8, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa5}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1a1, @dev={0xfe, 0x80, [], 0x1f}, 0x80000001}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @remote, 0x3}}}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x40040) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000980)={0x0, 0x14, &(0x7f0000000940)="1fba875c67c1060fdbe789d235ebffdd30447c97"}) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f00000009c0)=0x4) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$cgroup_int(r7, &(0x7f0000000a40)=0x1f, 0x12) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r8 = creat(&(0x7f0000000a80)='./file0\x00', 0xa) fallocate(r8, 0xca3f2f458a039a6d, 0x5, 0x1) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20c0001}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x134, r10, 0x181df8506fe79ca, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc000000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x40) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, r11, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x20020080) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000000f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000f80)=0x1c) accept4(r12, &(0x7f0000000fc0)=@l2, &(0x7f0000001040)=0x80, 0x140800) getpeername$inet6(r5, &(0x7f0000001080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000010c0)=0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000001100), 0x4) r13 = accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001240)=0x14) accept$packet(r13, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14) r14 = signalfd4(0xffffffffffffffff, &(0x7f0000001300)={0xfffffffffffffa33}, 0x8, 0x100800) ioctl$EXT4_IOC_SWAP_BOOT(r14, 0x6611) 03:34:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x200001, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000900)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400700900005eddccc95afa08108196f590b583f70b5ddc0f3cc01c5ebc5dbdbfb3ba7e83a6984b7d8d00"/56], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/pid\x00') r10 = dup2(0xffffffffffffffff, r9) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r10, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r11, 0x80003) sendfile(r1, r11, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0xfffd, 0x0, 0xa, 0x0, 0x20}, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 03:34:11 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0xd4) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x444200, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0xfffffffd, 0x0, 0xfffffffd, 0x0, 0x3}) syz_open_pts(r5, 0x0) close(r5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000300)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) set_tid_address(&(0x7f0000000240)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.qe\xb3inux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x1b, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x98) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ftruncate(r9, 0x7) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x0) 03:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:11 executing program 5: unshare(0x2000400) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x3, 0x2, 0x67f, 0x5}}, 0xe8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x4d, "47b56c332827bf2b2a20a1faf094033dfa1cb214e887032961892470dd48fbc2e053993051ab645254065b60ad015b8cb90115a63d6752529549304537fb46af1309a2858f8f5c9faf61d73b03"}, &(0x7f0000000040)=0x71) 03:34:11 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x271}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) socket$inet(0x2, 0x1, 0x3f) r2 = accept(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0x0, 0x100, 0x100, 0x100, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xf800, 0x36}, {0x80, 0x9}, {0xe2, 0x80, 0x1f}, 0x8, 0x1f}}}, {{@ipv6={@local, @local, [0xff, 0xff, 0xffffff00], [0xffffff, 0x0, 0x0, 0xff], 'dummy0\x00', 'syzkaller0\x00', {}, {0xff}, 0x3b, 0x1, 0x6}, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "feb391fa052d19ff3c5bc4962b0e651613773bc8d22fa6df89d4a36cc08b"}}, {{@ipv6={@ipv4={[], [], @loopback}, @local, [0xffffff00, 0xff, 0x2ac2f57c1b1c9025, 0xff], [0x0, 0xffffffff, 0xffffff00, 0xff000000], 'bond_slave_0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x21, 0x40, 0x6, 0x78}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x3}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0xf7, 0xff}, {0x66d, 0x0, 0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 754.879127] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 754.898627] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:11 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getgid() keyctl$chown(0x4, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='\x01\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xb, 0x4) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 03:34:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xff0c, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000680)="d0f491fca77711ea2a921ebe0c5885483ebc9839650acb45232c3d480ad1970a73182ca2dfa06c2f6b8841439a3c014f12613fe41959bca13142bcecdac8956c6c58b08e04cd7e4e0ccb60c7cb243dc3da099381c498bb883d543fe6c1c576dae4b8ff3380bf03f7eed368e118664d36") r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffdfd, 0x400) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) [ 754.941359] selinux_nlmsg_perm: 20 callbacks suppressed [ 754.941386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5698 comm=syz-executor.0 [ 755.496980] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 755.506778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5752 comm=syz-executor.0 [ 755.507968] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="726177000000e50000000000000000000000000000d224280000000000000000006e00030800000000000000eeaf59ce957fb82acf1703b0c29c00000000000000003900000000000000000000000000000000000000000000333e1a9a6cf086c07ceba7a8d2eac150f60e7a8080542397e1ace1bfeeb6f2bd5bea756760b62fa5ddb561b8a4daee5f28c1933629bd08b55a9cbd94e3024f6f4e9d3414d3a20c940a0dacf1a2bac08469c3150579ef5ec48c102eb27d55feacbfc0e9887b"], 0x58) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8a}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$binfmt_misc(r5, &(0x7f0000000380)={'syz0', "22d51c6a208b79fd73aa8c902cb366d4b9950ad0607b81d073b1d4fa9bbf07ffcd0236568cd5f121a0fda0fc5c2ecfc351ae263ed108277f2360823fd1f0bed3014333baac2e24735dad8e92c3f851dfc89a31d258aa68d9014d29d84ce9f24573eb21c1b2d6d87bb1e694dfbe929c176c3b8c17736694084a6c0ad90fa8f9f7b407f1fa1b4d54c2681840776cecf0bd9d1d1d2c414544c85c12f404017c111f6824e39404d288c5f4abe3dc099d"}, 0xb2) getresuid(&(0x7f0000004180), 0x0, 0x0) 03:34:14 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d9", @ANYRESDEC], 0x0, 0x12a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x0, 0x40}, 0xa) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x91) 03:34:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='limits\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="6f73322e74730000000000b1e104c60f9c04d4d927e5c343ba0537c7533468893f48c8927f05d20a35b770be5ac97ac7afae0d7b6a357514feec3abac2cec63f27611d281c9845642f65ae1782bdde72888c56aae265d4967a0100000000000000acef50d8d1bb4887dddf3136e8ef2008ef6231873000000000000000000000000000007cbcdfa4331c9bc6faf7700619130c2ccf316fcf9299d573d2a17b9c8505c4fe63ff332fbcb665f6e83470f169da3871c244269b02252bec4a7a8addcf90e521599e422229450cca"], &(0x7f00000000c0)='\x00', 0x1, 0x3) prlimit64(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @local}, 0xfd50) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0xe3b, 0xffffffff, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xff9b}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @mcast2, 0x6, 0x2, 0x495, 0x0, 0xfffffffffffffe01, 0x4000000}) 03:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x1f) sysinfo(&(0x7f0000000000)=""/50) fstat(0xffffffffffffffff, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000200)={0x52, 0x8, 0x3, {0x5, 0x1ff}, {0x7, 0xfff}, @rumble={0x4e1, 0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fsetxattr$system_posix_acl(r1, 0x0, 0x0, 0x0, 0x61fd111e8dc058d2) getuid() getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet6(0xa, 0x0, 0x0) getcwd(0x0, 0x0) socket$inet6(0xa, 0x3, 0xdc) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000440)={0x0, 0x3}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r3, &(0x7f0000000380)={0x30, 0x0, 0x1, 0x5, 0x7, 0x20000, 0x100}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x8}) 03:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:14 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$unix(0x1, 0x5, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="17cef9d6942af211f0a5a1217b6ccb9af32b6bad97343199f6befac6096ae02a0eb69611b3e2b46825b63a4e299910ee51b9a216709868994987cc4dd4864569d66dff408343552eca568b6933a78f5a2fa709d4deb3e2bfa0d65f0f5dae05d3ca9c69e3187c2c09bb2634424191b8966dcbdc5846ca936cf6e67f956383130176346dbca3a1e31a2e61a0f6507caf3b19ec66e3fd42b7676156238e35ff0368ab126bf3118bac64601c43bc62b6cec69138ffe0606ab710cf80df9aaa86c4a06c5f49d5137f704cdf00000400"], &(0x7f0000000a00)="4f3f6b3b1b3ca87fafd0ae54325213540dfedfdb95b17a2ec4456a2ba7971b44a5fd1784a17e6431a739c34728134209148a93103e46c4773585d061f759b743fbef67a20fc8bc76856fb471cda803f40c2009ef203b750afceade5e373852cc784a7d6a7f7883c17cd09fbcf7a032a9ecc199556325fa9f6ea6e0f712de65e350bf0f6e1e3240d20de16afc3cce8b689988a625d06e08c9a5c035a040d733cb0ca31aba42fd4100cff217c8c6fe2e23bc1e5b869034fdf37bf656d8561058ad9a0a02af0d249467890a9eeede08cbc1dc1c3151a96efac8c10e74498b49cf2303309c75cba4a46e81bc980e1deb3261c0989baa49fc1c425447e9e0c3f308eed7c002a4bba5769cf52b36db3781ebcee321436001f211115a5320596f3a53707202fa924c49be083546154dabef72c85d3fd2fd2caabac8475deef3369e447ad08d559ea2259ae856be449812a6ec1032684decf49f98efd51d1ca90eec4ba85f5ce1d0f1e6fd333522c2372ff39c660f8c1eefadb2974967d77ca36128f4b63527b58e65e3af78be3f6e4fa0b2a8a694982025d8e813b800d883d1a58213712b9223107db3b9d4689dceb752d342334ef72c3eb9d392366703765a0bdd7e8113cbe65b97794a9eda9f6e652958d4244242fac9a4cc3b5663caffa262f77d7f5b0b3d09fcc98b02b27a2cbd625d6460c9b0922aded08c029523f9b69035eb69624c6cd131e8b8d290ad8a9711ab6191d42e29ef02d8ccec66e480692832e75ccd269dfce9d926f8592beda0b36d04b1d62cc9994905294f1a2ea56040dcebf4b0f06bfec21fc42d0791db16a5424dbb2ace41009115eab2cd68629dc8ae363c509ea368299d1e47bf84724efc214059a63e3876826b15c279a04e69ce4b3741642610bf6d11e43e822b1ea4b7a3310941c937f4d42a5ae4fe8ea166a858f5a396fb3b2fed945f9827b44a507aa87620913581444cf3bdb5be46fb05efa59fba7dcc62abb73c950e0606bf6dfb3e876b42ac2049819219b845ba9781448e3b25e452b018fce59f4937cec73c71ed60170801310d78059330c3e81b6c9495287103e46ad42820d05cf4acecbfb4bf59a788bed3fc052edb34c9e785e1a76a59fc9bd7dd3713963f55f704d35e71f4f3c478fe78466be3a2e706ce7478e9829107e173a1943ded73aa0cb33cc34c723eab8c4b9bb5fa", 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x0, 0x10000000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = geteuid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) r11 = getgid() r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r13) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r15) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r17) r18 = getgid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x1, r3}, {0x2, 0x4, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r7}, {0x2, 0x9, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r10}], {0x4, 0x4}, [{0x8, 0x1, r11}, {0x8, 0x0, r13}, {}, {0x8, 0x4, r15}, {0x8, 0x3, r17}, {0x8, 0x2, r18}], {0x10, 0x4}}, 0x8c, 0x3) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r19, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$TUNSETSNDBUF(r19, 0x400454d4, &(0x7f0000000000)=0x1ff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7e0000000000) getresuid(&(0x7f0000004180), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4) 03:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000001c0)={0x1f, 0x1, 0x7ff, 0x6, 0x3ff}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xe8, 0x7, 0x0, 0x2a, 0x0, 0x8, 0x200, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x15004, 0x100, 0x9, 0x9, 0x3, 0x1, 0x2}, r2, 0xb, 0xffffffffffffffff, 0x1) preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 03:34:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) syz_emit_ethernet(0xa, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="f64c8e143bd4a89d03f4f43f95e93366feb8c5917391aaa33e6f5ca4e582003dbcbb110662a05e509ffe7475182924c8ff9fe38247551e5e5602010c90d1af520687a66dc00de7f568cc5f000310bac0369384ce4895bcc6", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r1, @ANYBLOB="bb187d6d568a6c44a82fb72bfc00cf584f5d0a4cfdde9df6c0c8d5fab8ed4d738ddf4f35aa34cf2667adb769d2881471932db0d8dcb813b60a6347d4728efa32f2768ad31346da85", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYRESDEC], @ANYRESHEX], @ANYRES16=0x0, @ANYRESOCT, @ANYRESDEC=r2, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRESHEX=r3], @ANYBLOB="d25b1dbd12d7182f238efb88348e8f26a8ec5c87d36094199623f568edc362f9f3706dec249bfecce58a8fbd39122a2b41c4029e942fc179e9e13a083d1cb9d35dd329677fc6d55b1b0c2dddc15208e3fba67203fb015d7f1343e28bfdf8ba2ae6725876de8b946eb47a6d2960d557791b4b69c5934e", @ANYRES16], 0x0) 03:34:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) keyctl$clear(0x7, 0x0) capget(&(0x7f0000000240)={0x20071026}, &(0x7f0000000480)={0x1, 0x0, 0x3, 0x0, 0x10000, 0x3ff}) keyctl$update(0x2, 0x0, 0x0, 0x0) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000001c0)={0x1f, 0x1, 0x7ff, 0x6, 0x3ff}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xe8, 0x7, 0x0, 0x2a, 0x0, 0x8, 0x200, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x15004, 0x100, 0x9, 0x9, 0x3, 0x1, 0x2}, r2, 0xb, 0xffffffffffffffff, 0x1) preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:17 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c", @ANYRESDEC], 0x0, 0x12f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/106, 0x6a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xfffffffffffff984) dup3(r1, r0, 0x0) 03:34:17 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded347c177049ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 03:34:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400a6af9ddf00000100000000e4000018da18f1432d1e", @ANYRES32=0x0, @ANYBLOB="1800e7ff03a4"], 0x3}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setpipe(r0, 0x407, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 03:34:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x200001, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000900)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x15}}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14007009000038ce0c264386492ddbc234c917eaf885367035b39905d9c845554a00e9cd1aef0247dd3d736851590aae7343d9fe24949f092f07567a14277313e2148c51b282cc086f1b731266563e2d116f6483437fabcda194c0c33b4b5c781ec223f41b822cd8737842a28918d708c9c9028b350e06172f4920daff258a2f3391ce29f94a92a1f86cecd729ade861d991a6643653b5393859d3ac369e0cb51da4c6a9701832b46d51b71f5a73284dda49354246b3d93ae8bf869f046909f014a1cdf34646b62b3b9d"], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/pid\x00') r10 = dup2(0xffffffffffffffff, r9) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r10, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r11, 0x80003) sendfile(r1, r11, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0xfffd, 0x0, 0xa, 0x0, 0x20}, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 03:34:17 executing program 0: getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) ioprio_get$pid(0x2, 0x0) 03:34:17 executing program 0: sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0xcbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 760.790822] ip6_tunnel:  xmit: Local address not yet configured! [ 760.805615] EXT4-fs (loop1): The Hurd can't support 64-bit file systems 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 760.871060] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. [ 760.897235] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 760.925887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5852 comm=syz-executor.5 03:34:17 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@remote, 0x8000}}, {{@in6=@empty}, 0x0, @in6}}, 0xe8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, 0x0, 0x0, 0x6c00) r4 = socket(0x0, 0x2, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r6 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x10, 0x2, 0xe3, 0x1, 0x0, r6, 0x0, [], r5, 0xffffffffffffffff, 0x5}, 0xffffffffffffffc9) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0x3, @in6=@mcast2, 0x4e24, 0xfff, 0x4e20, 0x0, 0xa, 0x10, 0x80, 0x0, r5}, {0x5385, 0x2, 0x7f, 0x8, 0x0, 0x8, 0x9, 0xfff}, {0x33d, 0x10000, 0x80000001, 0x800}, 0xf, 0x6e6bb0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in=@multicast1, 0x3507, 0x5, 0x0, 0x40, 0x9cdc, 0x7, 0xa4e}}, 0xe8) keyctl$set_timeout(0xf, r1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x7f}, 0xc) keyctl$link(0x8, r0, r1) 03:34:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffb, 0x8240) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @descriptor="c6529939bfddc33b"}, 0xe4, [], "ed7d5b2917a27122fa6a0aca2eb34f535038d709b5280e0ab59d8474897a1530be1efd6686ac95fcac31301a397ef11299f3862d1a08cde5a83750c7fa8ae2ebdaa2da8a8c286b2eb6c0a3fe54f18ee41574719e9c3c17583c4481d2f7e7dec299a6b245868295296e4008f4f5982d1cadcc36a49e5ddc05fa87d34d897ffcd252ed8f1bcc62cc82c93dc899bd64ed8e524e51f9e30656aaf616e96ac3981f13f97ef99c69f47a9fcfd0a938bd34b006d2ac6e762513b8dde3efd9e31e762768ce48ccb23691b9dd44c1b48a219e38db47ec268dd05da63d6bd9590e9ec88a4930ef72ca"}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:17 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x800000003, 0xff) r3 = dup(r2) r4 = open(0x0, 0x141042, 0x0) r5 = socket$inet6(0xa, 0x800000003, 0x9) dup(r5) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x40, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r6, 0xffffffffffffffff, r7, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setns(r3, 0xf6000000) shutdown(r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r8, 0x400, 0x70bd28, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x16082}, 0x40000) [ 761.150914] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 761.183122] EXT4-fs (loop1): unsupported descriptor size 0 03:34:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c", @ANYRESDEC], 0x0, 0x12f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)) fallocate(r2, 0x100000003, 0x804000, 0x28120001) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000000)='./bus\x00', 0xd11d5d99b8bd46de) fcntl$setstatus(r5, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20960000}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)=@newspdinfo={0x3e0, 0x24, 0x20, 0x70bd27, 0x25dfdbfd, 0x81, [@lifetime_val={0x24, 0x9, {0x100000000, 0x0, 0x2, 0x160}}, @tmpl={0x184, 0x5, [{{@in=@broadcast, 0x4d3, 0x25}, 0xa, @in6=@mcast2, 0x3505, 0x3, 0x1, 0x3, 0x78e8, 0x200, 0x5}, {{@in=@broadcast, 0x4d5}, 0xa, @in6=@rand_addr="6e24465707e1a42f1b9e4ee0d13e4603", 0x0, 0x4, 0x2, 0x9, 0x8, 0xfffffff8, 0x800}, {{@in=@multicast1, 0x4d6, 0x32}, 0x2, @in=@multicast1, 0x0, 0x1, 0x3, 0x7, 0x9, 0xffffffff, 0xfffffe5d}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d5, 0x4a1a2b2b71797e16}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x3500, 0x4, 0x0, 0xff, 0x6, 0x7f}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x33}, 0x2, @in=@loopback, 0x3504, 0x3, 0x2, 0x4, 0x742, 0x0, 0x80000000}, {{@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3505, 0x4, 0x1, 0x1, 0x9, 0x4, 0x16e5}]}, @srcaddr={0x14, 0xd, @in=@dev}, @tmpl={0x204, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, 0x2, @in=@local, 0x3506, 0x0, 0x0, 0x7, 0x8, 0xcde000, 0x9}, {{@in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4d2, 0x32}, 0x2, @in, 0x0, 0x3, 0x0, 0xff, 0x1, 0xffffffff, 0x7fffffff}, {{@in6=@local, 0x4d2, 0xff}, 0x2, @in6=@empty, 0x3505, 0x4, 0x2, 0x9, 0x7, 0x80, 0x4}, {{@in=@loopback, 0x4d5, 0x6c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3504, 0x0, 0x0, 0x8, 0x5, 0x7fff}, {{@in=@loopback, 0x4d3, 0x6c}, 0x0, @in6=@loopback, 0x3506, 0x1, 0x751ca6aaf6cec228, 0x83, 0xfffffbf2, 0xfffffff8, 0xa1d9}, {{@in6=@rand_addr="618f9252d081b0b310d9578618a92ca3", 0x4d4, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x3, 0x2, 0x6, 0x8, 0xfff, 0x8001}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0xc5}, 0x2, @in=@loopback, 0x0, 0x5, 0x3, 0xfb, 0x9, 0x6, 0x9}, {{@in=@loopback, 0x4d2, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x1, 0x2, 0x6, 0x5c5b, 0x29b, 0x2}]}, @policy_type={0xc}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x10}, 0xed79533340af3b5c) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, 0x0) fallocate(r7, 0x0, 0x0, 0x8020001) clock_gettime(0x0, &(0x7f0000000500)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7b7) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="950f7866dfacb00f88edd2632d4acab9946af6ce7250fab564f7b3355819e6664c384f4382c7b99e2622aca44883a23fe2bb5fcf3a869645d3ec0d1a74a57abbc8f66c019301eb57e858611292193f451782ac6c9a15e998bc92f0158cb74df91bb3ad88cb9fd5dd0bba5a0af7d3e61fcd5ea84b9b09f27ceda1cc1d8e91c3cc8e128b85d705faffffffbfffffff945b498e680ba17fa798055fa08ecd845b6ffe82f2255f"]) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x5, 0x108001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) 03:34:20 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x44040, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x2) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000007, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xe6) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:34:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000073797a3100000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d35f1a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad39b5c2a635f8868a53e6f5e69746a7a0beda0686d2ae4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300000400000000c969215ea1c69b853f5271cb026a981d8498850273660e526f5618cc4f89a881eb53ae55f2254514668bd38c2d5c452ff1bd577794fd5da02b12addf7ad645b33dc5543d83ba05045d851f046e359e40b3a634ce0b785b150b5a4f95d65f074a3138c1ed7bb8f4381dd9b7092d019113a5c13c82d48a951c97397a6f286c2eedfc85d18e2e6ee01d3f25b9e4f44872c5a494d9a88b5334f14d6a883387775ae722daa945a756ebf9fc5e4fea13b2ee9c8d93a695f1a00754d99ce42ab39bb00849fcac7449a7a8049934a363f6957a9469372f8fbf1a6e99ac93e3fd06d972110a"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 03:34:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)) fallocate(r2, 0x100000003, 0x804000, 0x28120001) write$binfmt_misc(r2, &(0x7f0000002680)={'syz1', "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"}, 0x138f) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) fallocate(r5, 0x0, 0x0, 0x8020001) socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000500)) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(r6, 0x1, &(0x7f00000001c0)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) fallocate(r8, 0x2, 0x80000804000, 0x28124001) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000000c0)=0x58) [ 763.990457] ip6_tunnel: l0 xmit: Local address not yet configured! 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:20 executing program 2: pivot_root(0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x44080, 0x0) writev(r0, 0x0, 0x326) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x800000000}, 0xf) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x40000) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000004000000000000000000000300"/88], 0x58) fallocate(r2, 0x63, 0x7, 0x0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x804000000000000, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000c01}]) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 03:34:20 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000240)=""/211) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r6) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="004f700000257e12"], 0x20}}, 0x0) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000100)}, 0x10) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000911000000000000f600000000000000009825a4bc59f98dcf7364b9e298a2d6d61a3b18544d5c18aaa9c75fa50300be369d8474053389f15a6203148490de6ec38846b16d6f7d6201000000fc43a659e2d06c9a7f3905e75277a3b1e1655f992cfd62d5a494764d0900edc03b7f496ce1a324a792a21a2981259c513b76472069a947012ddcb869044ea200f8a4b1de1c91c1b1ed0d3f02837547e0ce914b9510e8e9317dbc21e6cf4ee66a883724d88b15934c426cce1300000000000001000000008dc6fafb953f", @ANYRES32=0x0, @ANYBLOB="0000040000002a9f11fb388c7fc98b77"], 0x28}}, 0x40) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x100000001, &(0x7f0000000100)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x40) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xffffffffffffffac) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) write$UHID_CREATE2(r3, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 03:34:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') write$P9_RLERRORu(r1, &(0x7f0000000080)={0x20, 0x7, 0x2, {{0x13, 'eth1)&#{!/GPLeth1\'('}}}, 0x20) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:34:23 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c", @ANYRESDEC], 0x0, 0x12f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/231) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x400) 03:34:23 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC]) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r2 = gettid() tkill(r2, 0x40020000000c) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000080)='children\x00') socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) 03:34:23 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0xc0, 0x7, [0x1, 0x9, 0x6, 0x1, 0x6], 0x101}) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, 0x0, 0x0, 0x6c00) r3 = socket(0x0, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r2, 0x0, [], r4, 0xffffffffffffffff, 0x5}, 0x3c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x3, 0x7, 0x10000, 0x0, r1, 0x709, [], r4, r0, 0x4}, 0x3c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)="46a36d8c787f548618e535189436a567c2e00bb385d5d3ea2d5a0d8945e1fa75462f7de45b60a1e4c84b00c7dca4480a5fc7a6ee74dac9a7c7a561de4d4c8ae4de726621d30990b99a70cb9151c0361dba5af2798b9f5c0a97a5b6ee1f081e96eca35955f093c9ebc2b46d020e68c2443c1058c350390531dda2409f084f8ec8599455605513d8a63d1b8108255efd264d1f981bb274319404182da91411d17d384e22b0ae52e710b7728dcd4928cace50580a46b21c00afb5429d7430c404bcfd2db3656b23d8d5c741d8f8f595ea2037e04714969c190801801da5909d28f3eb", 0xe1, r5}, 0x68) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000540)='./file0/../file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 03:34:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)='pagemap\x00'}, 0x30) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x80, 0x7, 0x0, 0xe}, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x5b3a6c32d3ac8390, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) mount(&(0x7f0000000340)=@md0='/dev/md0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x800000, &(0x7f0000000400)='\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './file0', [{0x20, '}ppp1+!.proc'}, {0x20, 'vboxnet1y'}, {0x20, '\'nodev:wlan0GPL&vboxnet1&mime_type'}, {0x20, 'pagemap\x00'}, {0x20, 'pagemap\x00'}, {0x20, 'em0^)^'}, {}, {0x20, 'cpuset}'}], 0xa, "96aad6802223af527e4acc73c5c808cff5fea1a4c544f322e8fd710671452e201ee736c082e5161190661ddc24bce9b222306131c3977a56d74fa0410fb732223179c14b65be2cf2a14653fbd453a6a760090df9b0f99e51c298470dbcbf9af49c865789fe182df759a1519fddbdda40d981b74f0a16bb17925d"}, 0xe1) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) 03:34:23 executing program 1: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r1 = creat(0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001340)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept4(r3, &(0x7f0000000440)=@hci, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x8, 0x7fffffff) stat(0x0, 0x0) syncfs(r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) quotactl(0x5, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000240)="f73a59b4b1522fc8da1b2d14e96c648f8ea41694643e7d1cd279c26156c48e2141d3aad1741b853fbdbaeaa1a66113008aa4ed3f8841389d616b8d0c94") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 03:34:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40802}, 0x40) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) dup3(r0, r1, 0x0) 03:34:23 executing program 0: mlockall(0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getcwd(&(0x7f0000000100)=""/134, 0x86) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x4e22, 0x3, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x3, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6ac0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0x39e) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000340)={0x0, 'rose0\x00', {0x1}, 0x2}) pipe(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003f9000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00003fb000/0x3000)=nil) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:34:23 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000280)="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") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x8000, 0x3d) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 767.251900] audit: type=1400 audit(2000000063.720:25757): avc: denied { accept } for pid=6012 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:34:27 executing program 5: pipe(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\x11?\xf0\xad\xf9}%k2e\t/\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5q\xaa\xf0\xe7\x11k4\xd3\x1b\x05\x127\n7%A\xb8i\x19?\x80\xd8}\x13\xd0\xf5\xb3\x91\xa7\xfd{\x1f\xcc\xefH\xc4\x8f\xcf\xa7/\xc4', 0x275a, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400dcfeff7f00000005ffffcec5d4c9", @ANYRES32], 0x2}}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000200)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000200)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000200)) r8 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x20000102000007) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r11 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r11, &(0x7f0000000700)=[{&(0x7f0000000000)="b39de8e6b07ae5dd"}, {&(0x7f0000000500)="4dca5b17a5101998cc8f775b35d17f22fe8424f79b3447f9e26a64e607cbd1a35c1a98ad1af95010852c2f327bfc80f348"}, {&(0x7f0000000600)="1299554dc48b2ad1fecbdc6a6772bb35fd92778ad8402f821aa5052e3ccbf8fe0b1424253427770fdb90c92d6ce0b9d9c7dd5494491d5664e34c2730e6b1879de917355d18a6f2cd733d92134ca2474df9788f47b0362863a6d213a4ca0768db1145810c37e6e2cb785300696d59c0a7a0b9bf0d5aa3ad9622a419a79faa3c30e3b3fc4d4688b988585c906b8f5c95e7349d74ebdcb71c1d69da56dde727507d83137a49b59020b0dcb41a734a458f0ecda134cbf2f6174e97a364dfa8cf7e8969bf785e347b2e9e4039d2acd4fc590a9e0361f6d1f19a27b8e0afe5f7c73140a4c78ea190"}], 0x13a, 0x8180d) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r10, 0x4c01) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r5, @ANYRES16=r1, @ANYRES16, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[], @ANYRESHEX=r9, @ANYRESDEC=r10], @ANYRESHEX, @ANYRES16=r6, @ANYRES16=r1], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r7], @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r4]], 0x8) fallocate(r4, 0x0, 0x0, 0x2000002) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x430300, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000200)={r12, 0x0, 0x3, 0x40008, 0x6}) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) r13 = open(0x0, 0x82040, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) ioctl$FIONREAD(r14, 0x541b, &(0x7f0000000380)) fallocate(r1, 0x2, 0x388f2924, 0x2) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r13, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000240)='veth0_to_bridge\x00'}) getpgrp(0x0) 03:34:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x30}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='ifb0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080028000000000038bfe990f20524065cde4bac0267b87b"], 0x30}}, 0x0) 03:34:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xa, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x6, 0x300) getsockname$packet(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="000fedc95336ccdcf4a415fbb5090100006b53ffc29c81d0686c90cf2795c7c12ab3e10503060104646bcfd3955490d86365d9f9dd2125b56b550600000008368832330677565a14589c0afaf9ae53bc6a31b4eae11c8c92acd98d425f0a208fadbc5c05a1fa9e59bada834547d16e62d4fb0b41b739ccbfe6727505d85b5f4ab44321f9bc81c20358beb5ddf2ccd67e035ae95558d12930b1691ab1a9"], 0x2) fallocate(r5, 0x0, 0x0, 0x8020003) 03:34:27 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057", @ANYRESDEC], 0x0, 0x132}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:27 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$selinux_user(r0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x24486a9ffd391c9a) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) mprotect(&(0x7f00006b6000/0x2000)=nil, 0x2000, 0x1000008) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x139007, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 03:34:27 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000000c0)=@objname={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x4, 0x20, './file0\x00'}, 0x51) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x17) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', 0x0, 0x4, 0x2, &(0x7f0000000300)=[{0x0, 0xfffffffffffffe13, 0x4}, {0x0}], 0x814, &(0x7f0000001500)={[{@nodots='nodots'}, {@fat=@discard='discard'}, {@nodots='nodots'}, {@fat=@showexec='showexec'}, {@fat=@umask={'umask', 0x3d, 0xffffffff}}, {@nodots='nodots'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, 'sysfs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) write$selinux_user(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a0000302073797374656d5f7500123fe6d9977bd8dac77a0e75887d319a64f417923a75f8cdaf15ca68766fa09d134b74f425950095599c460d9afa4a4129959b7fb70000000085c61426ab28fe22255745c572ed0945e833e8fa3f1dad31e021c15e8fadab723ef5c962ad8f358632f4db51070ae61f5000"/149], 0x2b) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0xfffffffffffffec7}, 0x68) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) r5 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r5, 0x0) keyctl$assume_authority(0x10, r5) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x0, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x0, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x0, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:28 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x130020, 0x0) getpeername$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r4 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6001c0}, 0xc, 0x0}, 0x1) sendfile(r1, r4, 0x0, 0x102002700) 03:34:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0xffff, 0x10fffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 03:34:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) fcntl$addseals(r0, 0x409, 0x0) inotify_init() pipe(0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @empty}, &(0x7f00000001c0)=0xc) 03:34:30 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057", @ANYRESDEC], 0x0, 0x132}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:30 executing program 5: pipe(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\x11?\xf0\xad\xf9}%k2e\t/\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5q\xaa\xf0\xe7\x11k4\xd3\x1b\x05\x127\n7%A\xb8i\x19?\x80\xd8}\x13\xd0\xf5\xb3\x91\xa7\xfd{\x1f\xcc\xefH\xc4\x8f\xcf\xa7/\xc4', 0x275a, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400dcfeff7f00000005ffffcec5d4c9", @ANYRES32], 0x2}}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000200)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000200)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000200)) r8 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x20000102000007) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r11 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r11, &(0x7f0000000700)=[{&(0x7f0000000000)="b39de8e6b07ae5dd"}, {&(0x7f0000000500)="4dca5b17a5101998cc8f775b35d17f22fe8424f79b3447f9e26a64e607cbd1a35c1a98ad1af95010852c2f327bfc80f348"}, {&(0x7f0000000600)="1299554dc48b2ad1fecbdc6a6772bb35fd92778ad8402f821aa5052e3ccbf8fe0b1424253427770fdb90c92d6ce0b9d9c7dd5494491d5664e34c2730e6b1879de917355d18a6f2cd733d92134ca2474df9788f47b0362863a6d213a4ca0768db1145810c37e6e2cb785300696d59c0a7a0b9bf0d5aa3ad9622a419a79faa3c30e3b3fc4d4688b988585c906b8f5c95e7349d74ebdcb71c1d69da56dde727507d83137a49b59020b0dcb41a734a458f0ecda134cbf2f6174e97a364dfa8cf7e8969bf785e347b2e9e4039d2acd4fc590a9e0361f6d1f19a27b8e0afe5f7c73140a4c78ea190"}], 0x13a, 0x8180d) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r10, 0x4c01) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r5, @ANYRES16=r1, @ANYRES16, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[], @ANYRESHEX=r9, @ANYRESDEC=r10], @ANYRESHEX, @ANYRES16=r6, @ANYRES16=r1], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r7], @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r4]], 0x8) fallocate(r4, 0x0, 0x0, 0x2000002) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x430300, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000200)={r12, 0x0, 0x3, 0x40008, 0x6}) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) r13 = open(0x0, 0x82040, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) ioctl$FIONREAD(r14, 0x541b, &(0x7f0000000380)) fallocate(r1, 0x2, 0x388f2924, 0x2) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r13, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000240)='veth0_to_bridge\x00'}) getpgrp(0x0) 03:34:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x2, 0x3, 0x3}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67, r3}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fcntl$addseals(r2, 0x409, 0x2) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x3, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 03:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) fcntl$setpipe(r1, 0x407, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x196}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932ecdef8d0e5e807d2e828489327f25", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)=""/201, &(0x7f0000000000)=0xc9) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 774.477080] tmpfs: Bad mount option e%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?">FRGf1l1Έ~PqHm34Ih!(.x㝟}'s $O,3ZW5> 03:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:31 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'veth0_to_bridge\x00', {0x2, 0x4e23, @remote}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$selinux_load(r3, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 774.511628] tmpfs: Bad mount option e%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?">FRGf1l1Έ~PqHm34Ih!(.x㝟}'s $O,3ZW5> 03:34:31 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) lseek(r2, 0x80000001, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 774.631700] SELinux: failed to load policy 03:34:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x3f2) r1 = dup2(r0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$RTC_AIE_ON(r2, 0x7001) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) set_tid_address(&(0x7f0000000140)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0xba0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040800) 03:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 774.770473] Invalid argument reading file caps for ./file0 03:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:31 executing program 5: pipe(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\x11?\xf0\xad\xf9}%k2e\t/\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5q\xaa\xf0\xe7\x11k4\xd3\x1b\x05\x127\n7%A\xb8i\x19?\x80\xd8}\x13\xd0\xf5\xb3\x91\xa7\xfd{\x1f\xcc\xefH\xc4\x8f\xcf\xa7/\xc4', 0x275a, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400dcfeff7f00000005ffffcec5d4c9", @ANYRES32], 0x2}}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000200)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000200)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000200)) r8 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x20000102000007) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r11 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r11, &(0x7f0000000700)=[{&(0x7f0000000000)="b39de8e6b07ae5dd"}, {&(0x7f0000000500)="4dca5b17a5101998cc8f775b35d17f22fe8424f79b3447f9e26a64e607cbd1a35c1a98ad1af95010852c2f327bfc80f348"}, {&(0x7f0000000600)="1299554dc48b2ad1fecbdc6a6772bb35fd92778ad8402f821aa5052e3ccbf8fe0b1424253427770fdb90c92d6ce0b9d9c7dd5494491d5664e34c2730e6b1879de917355d18a6f2cd733d92134ca2474df9788f47b0362863a6d213a4ca0768db1145810c37e6e2cb785300696d59c0a7a0b9bf0d5aa3ad9622a419a79faa3c30e3b3fc4d4688b988585c906b8f5c95e7349d74ebdcb71c1d69da56dde727507d83137a49b59020b0dcb41a734a458f0ecda134cbf2f6174e97a364dfa8cf7e8969bf785e347b2e9e4039d2acd4fc590a9e0361f6d1f19a27b8e0afe5f7c73140a4c78ea190"}], 0x13a, 0x8180d) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r10, 0x4c01) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r5, @ANYRES16=r1, @ANYRES16, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[], @ANYRESHEX=r9, @ANYRESDEC=r10], @ANYRESHEX, @ANYRES16=r6, @ANYRES16=r1], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r7], @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r4]], 0x8) fallocate(r4, 0x0, 0x0, 0x2000002) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x430300, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000200)={r12, 0x0, 0x3, 0x40008, 0x6}) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) r13 = open(0x0, 0x82040, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) ioctl$FIONREAD(r14, 0x541b, &(0x7f0000000380)) fallocate(r1, 0x2, 0x388f2924, 0x2) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r13, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000240)='veth0_to_bridge\x00'}) getpgrp(0x0) [ 776.150300] ip6_tunnel:  xmit: Local address not yet configured! 03:34:33 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057", @ANYRESDEC], 0x0, 0x132}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:33 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r4 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x0) keyctl$set_timeout(0xf, r4, 0x6) socket(0xa, 0x4, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) 03:34:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fadvise64(r2, 0x200, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'yam0\x00'}, 0x18) setsockopt$inet6_buf(r1, 0x29, 0xca, &(0x7f00000003c0)="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", 0x1000) 03:34:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r2, 0x0, 0x4000000000000009, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x49, &(0x7f0000000080), &(0x7f0000000140)=0x4) 03:34:34 executing program 5: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x873b1695e016565e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f00006af000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x899, 0xd, 0x0, 0x0, 0x1f, 0x4, 0x18c, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x1c) writev(r3, &(0x7f0000000040)=[{0x0}], 0x1) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800030004000400ff7e", 0x24}], 0x1}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x112, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x64, 0x14200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x934abe20d02bbf79, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 777.483723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 777.544065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 777.657375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:34 executing program 0: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x80c, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) getdents(r3, &(0x7f00000001c0)=""/217, 0xd9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x22) syz_read_part_table(0x0, 0xaaaaaaaaaaaacc6, &(0x7f0000000100)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:34:34 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$cgroup_int(r0, &(0x7f0000000100)=0x401, 0x12) r1 = getpid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0x2, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5, 0x400}}, 0xe8) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) mlockall(0x0) ioctl$TIOCEXCL(r3, 0x540c) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = getpgrp(r1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r5, 0x4, 0x7ab154c198fe5377) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) getxattr(0x0, &(0x7f0000000280)=@known='trusted.overlay.metacopy\x00', &(0x7f00000002c0)=""/143, 0x8f) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x814) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004895dc48bf4f84b482df60bf0aeca432f579c049736c"], 0x58) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x40080, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000400)='./file0\x00', 0x4, 0x1, &(0x7f0000000480)=[{&(0x7f0000000440)="d7372c95ee67ad48b12a48299e5f01408c9dfb", 0x13, 0x9}], 0x400, &(0x7f00000004c0)={[{@acl='acl'}, {@dioread_nolock='dioread_nolock'}, {@nodelalloc='nodelalloc'}, {@data_err_ignore='data_err=ignore'}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@data_err_ignore='data_err=ignore'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}], [{@fsname={'fsname', 0x3d, '\'^lonodev'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname'}}]}) sendmmsg(r5, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 03:34:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) 03:34:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 777.851205] input: syz1 as /devices/virtual/input/input52 [ 777.855411] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 03:34:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 777.891974] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 777.901012] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 777.962450] loop0: p5 size 1073741824 extends beyond EOD, truncated 03:34:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 778.575062] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 03:34:36 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c73405754", @ANYRESDEC], 0x0, 0x133}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r8 = dup2(r0, r7) waitid$P_PIDFD(0x3, r8, &(0x7f0000000100), 0x1000000, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$UHID_DESTROY(r5, &(0x7f00000000c0), 0x235) 03:34:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x0, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:36 executing program 5: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x873b1695e016565e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f00006af000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x899, 0xd, 0x0, 0x0, 0x1f, 0x4, 0x18c, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x1c) writev(r3, &(0x7f0000000040)=[{0x0}], 0x1) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800030004000400ff7e", 0x24}], 0x1}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x112, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x64, 0x14200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x934abe20d02bbf79, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:34:36 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4d01, 0x124) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan0\x00', r1}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="f5ddf99e2e734c324c519ce4f55d735ab823385cce7fccc4563eea7f095f3b5c55c203e9939a04a84588afea91ab8ee0e5", 0x31, 0x1}], 0x100000, &(0x7f0000000480)={[{@usrquota='usrquota'}], [{@uid_eq={'uid', 0x3d, r2}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x39}}]}) r3 = creat(&(0x7f0000000500)='./file0\x00', 0x100) statfs(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/33) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000005c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='autogroup\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000640)={{0x1, 0x2, 0x58e, 0x0, 0x3}, 0x1ff, 0x3}) preadv(r3, &(0x7f0000001b00)=[{&(0x7f00000006c0)=""/127, 0x7f}, {&(0x7f0000000740)=""/162, 0xa2}, {&(0x7f0000000800)=""/8, 0x8}, {&(0x7f0000000840)=""/29, 0x1d}, {&(0x7f0000000880)=""/52, 0x34}, {&(0x7f00000008c0)=""/63, 0x3f}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/214, 0xd6}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a40)=""/135, 0x87}], 0xa, 0x5b00000) r5 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r5, &(0x7f0000001bc0)=@abs, &(0x7f0000001c40)=0x6e) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x280, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x8) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000001cc0)={0xb, 0xffffce0e, 0x9}) pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000002140)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000002100)={&(0x7f0000001e80)={0x278, r9, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2be}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf05b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff6}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa115}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0x278}, 0x1, 0x0, 0x0, 0xc000}, 0x800) vmsplice(r8, &(0x7f0000002540)=[{&(0x7f0000002180)="c55bfca569a83c5ded1ee5d5c20bdfa9311d4f1c588f1ce4065e376d89ae1b4cb17457d60386434dd1629322cf4aa680f92460588d8fd769e0a1057569998abefcaa66b1be0a1ccfd42264f6a1b48f1e2595d93d2ee35cc2993892b73711715540ecc67df81eeb9251a457abf2fa112ac4720238c592621a00e355aa1076dec899e10d0bc0585294be1e20cbaa", 0x8d}, {&(0x7f0000002240)="567868d803739ec9dd8ce56d1f45d2b828d07095ec76b445ac06b3cde79a1086daedbb7f713c2e1a1f0bfe4d45f2e201a5a13641057448f54a16496f91dd417d72cc77d4658c209bba372fd469e4532cc1378f8cb5011b7001c77210bed219d421ff2ab51ce3ad1bc842387c8a2161eefaac535bcb1e518bd7a8aa5174a474b62e7b3605c65a78b159dc4df8fc6e2addf148440b4879b1e8f9d50e598a5d3f8e45cc8a514ff1384bc856d0fb16ea4986bfcfdb5036d6abb73b9746dbf2b843b0b05cfeab7c42e20a93e4a12d61daa22fe3138435a0ee25e47201048ca6e0c386a62788992e9d9c47fc0419c350ba08b627562791a9c61458fc", 0xf9}, {&(0x7f0000002340)="b53cfce7979e98985872552ac466a395bc45a5084fbd7712f434e550d18aa9d0fbaa68e97bec531e53c1626ed9f99b40bca42189c4692eb292d086c832ec6fa9bc57ed1957c9b90ad0a90d794fd5155f6d73694d70ad8cda90b83e455ea2fdf8dae16753cb37d088fb7e6002884a52e5b982bfd9e5a44ca772d1feed1b4a58205236e81c458a07cda0db2a9a0a98f5e07c5c4fda8369c56ed01df9ae6e66b83056e8f425c8d238d2d33a36952de980df43f889d321efd4a49643ed07a8", 0xbd}, {&(0x7f0000002400)="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", 0xff}, {&(0x7f0000002500)}], 0x5, 0x8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000025c0)={0xd, 0x5, 0x8, 0x8, 0x2, 0x3f, 0x5, 0x16c, 0xffffffffffffffff}) fsetxattr$security_selinux(r8, &(0x7f0000002600)='security.selinux\x00', &(0x7f0000002640)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x2) ptrace$getenv(0x4201, 0x0, 0x81, &(0x7f0000002680)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000027c0)={r0, &(0x7f00000026c0)="931b356a808defe8c1a6f2a6d05edb98e8d88650b82cf4f4484383f53d23594bbb584de7f8e2454bbc1c82b62594fc2cedb84c02323c045e058e1fbc7d3dec7ac5337f53a67b140bc7a597157c775a207f621e9d06a47cd4dea153cd03f653b68d6b691d0a67c355f4004f8f5776859cb64f62204bc7b375fa270c4b6f33d5cee43a361757e39716027cfee0ec2ddf5a6c34f23383af85b4c17136", &(0x7f0000002780)=""/31}, 0x20) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r10, 0x541b, &(0x7f0000002800)) r11 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x535d) signalfd(r11, &(0x7f0000002840)={0x2}, 0x8) pipe2(&(0x7f0000002880)={0xffffffffffffffff}, 0x800) openat$cgroup_ro(r12, &(0x7f00000028c0)='cpuacct.usage_user\x00', 0x0, 0x0) 03:34:36 executing program 2: r0 = creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x7, 0xcd, 0x1f}, 0xa) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000016c0)="7a84686f07635f3bf49c89835f46e711cedd6cd787264ada9f029b72a74fed4e65d48ce5dfe6bdf2c9ad3760015b10748904d412a8934fae3f9e5b991e9ac5c47b69c01afd42ced6027ef6d0ec65f1fae4cc54648201bcb8666577057c77ef98431e176f25315beb427430dec0cb1d41927e80c2234155a8f67e3f327fb5bd623866586038226b7a6bd21e552309904740d609b5b586a27d5c20e0ae449af9e5bcda5cb38082c6859a144ef20477f0133786a636a82fbebd8efde7c4d8dac8c13e49a54cb53b98e46709f9fa80ff4a52d3b7ccd8", 0xd4}, {&(0x7f00000017c0)="bc031193043d783d13bbbb", 0xb}, {&(0x7f0000001800)="56b0faf406431c00b295c88843532b64c91aff0caa617f3dafd1281af8bfd31e4fdeea75faa79821c940e24de7d3222b81081b0f74b6a077d3c09a47ebe87283ca83320af63e752d17f4c653e0e3c2d87d81c4f6abc9cab0c7fa9054a3d290fc675ac1416b48b98b88bc49ab4b7c20b6697a3e501067015c5bf7b7490d14f659873f5b7ae40ad47f99e84dfd6ab8d7e31337e36333989291b65067ad9d2eda1d4a8bea48087e1dd1f83708695e2c1a1a2dacda54ed7207839a46a75ed59bd3b0a1f1d88c87eb47fb", 0xc8}, {&(0x7f0000001900)="ccfed6de5a1d9e6eca41b0afa1b06587892419ab36a453f2710617ba10a3f59f480e8c008fff08cfea1247442ff4e0c53c78e76b8844485ba6efd7fc0ad68af2d8fc5924617d70af", 0x48}, {0x0}], 0x5, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x60}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x7f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}], 0x1, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}}], 0x2, 0x20000) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="879ba3f25d43bc169676ab8b6ba79c", @ANYRES16=r2, @ANYBLOB="000028bd7000fbdbdf250700000010000600040002000800010006000000040002001c000200040004000400040008000100ff7f00000800010000080000"], 0x44}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000003c0)=""/137) r3 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, r4, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) request_key(&(0x7f0000000000)='r\x15', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='-&wlan1vmnet1\xf5eth1\'}selinux$\x00', r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000140)="5d825ef375e6076bffcb64f57ebdae463e867019f28eee39b2921cd6fc4601adc7b21157af28d5a9557edb7a1b1c9b2ffa88e47449b87410664ee46fdcc6ba461520c3cd144460b7cb01df39d5ffce975193994a8f80326a4959810834f8549e44c97973c80ade4a90017d47a753ac23b59d6a20f4f469433fd08558301d41a8ba01ac3c9cf4d81d84a3f0dfef3a118c49108a881646b82e8737f8505f98ae9b915308b8bf", 0xa5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r3, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, r3) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000500)={0x80000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) creat(0x0, 0xb1) gettid() [ 780.557278] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 780.609803] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 780.622905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x0, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000380)='./file0\x00', 0x81c) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4a0001, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x30b19dd6824dcee, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67c, 0x5}}, 0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) rmdir(&(0x7f0000000040)='./file0\x00') 03:34:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @loopback}, 0x47, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='caif0\x00', 0x2, 0x2, 0x3ff}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="2eb2cdcea40b235bcadd7c86b6bfa2c3"}]}}}]}, 0x44}}, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x8}, 0x28, 0x5) 03:34:37 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="17111261867261c573e07baccd84445c38350690d5d533e2923794cb588cb496f79cdd5ea1477f0f805ff8d25a34d6c9ec7b19d45daf44769e93465b9c968217bb4833a109410b31e93b4d821a036e69f01ab4958f87bb8251d3787e0340e61c85243fc3071f067fc63a48193011ed7bc569c876bcc3add90e94010cbb82d6a0e2437c506d170b39fc7124b6817cb24e2b64cc2e46de07ff29d965183e09240d128d062065"], 0x0, 0xa5}, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, 0x0, 0x0, 0x6c00) r6 = socket(0x0, 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000140)) ioprio_get$pid(0x1, r7) bind(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r5, 0x0, [], r8, 0xffffffffffffffff, 0x5}, 0x3c) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={r8, @local, @multicast2}, 0xc) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x0, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:37 executing program 2: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00000000000000000000090000000800040000000000080005000000000008000400000000000c00030008000500ac1e0001080004000000000008000400000000000c00020008"], 0x3}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) sendto$inet(r0, &(0x7f0000000640)="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", 0x1000, 0x4408c, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x8}, 0x10) sched_setparam(0x0, &(0x7f0000000440)=0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 781.172155] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 781.194921] EXT4-fs (loop2): failed to parse options in superblock:  [ 781.222266] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 781.247184] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 781.269129] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 781.290183] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 781.311130] EXT4-fs (loop2): group descriptors corrupted! 03:34:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:40 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c73405754", @ANYRESDEC], 0x0, 0x133}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:40 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10900, 0x0) utimensat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}, 0x19a7e3f623b3fd6b) fcntl$setpipe(r0, 0x407, 0x1) open(&(0x7f0000000440)='./file1\x00', 0x40, 0x10a) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="210a2b00020000000a00000074000100080007ea2d7f1963a2b3637a56220300000000000c00020008000300050000000800030005000000100001007564703a73797a30000000000800030023df00004c0002000800020007000000080004000500000008000400a509000008000300210000000800030001000000080001000f0000000800010017000000080001000a00000008000200010000001c000600080001000400000004000200080001000000000104000200ad845a66f82fe8534a497232558b4d4a644b6a83152428850a2f2e2537cba700"/229], 0xb4}, 0x1, 0x0, 0x0, 0x84000}, 0x40) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r6 = getpgid(r5) getpriority(0x0, r6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000240)={'bond_slave_1\x00', {0x2, 0x4e24, @empty}}) sendto$inet(r1, &(0x7f00000012c0)='2', 0x3bb, 0x11, 0x0, 0x21b) write$binfmt_elf64(r1, 0x0, 0x0) 03:34:40 executing program 5: fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r0, r2) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000100)={'vcan0\x00', {0x2, 0x4e24, @remote}}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/157, 0x9d) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x8, &(0x7f00000005c0)=[r5, r6, r7, r2, r1, r10, r11, r2]) r12 = getgid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000006c0)=[r8, 0xee01, r8, r12, r13]) sendto$inet(r3, &(0x7f0000000700)="da205d93aa5d4111f811bbb32e85345a169d9934e55136b7", 0x18, 0x800, 0x0, 0x0) prlimit64(r9, 0x3, &(0x7f0000000740)={0x40, 0xd9e}, &(0x7f0000000780)) pipe(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r14, 0x0, 0x482, &(0x7f0000001bc0)={0x126, @broadcast, 0x4e23, 0x2, 'lc\x00', 0x32, 0x5, 0x56}, 0x2c) ioctl$TIOCNOTTY(r15, 0x5422) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001c40), 0x4a14fbd427b29b8a) ioctl$FICLONERANGE(r16, 0x4020940d, &(0x7f0000001c80)={r17, 0x0, 0x1, 0x3, 0x80000000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r14, 0x29, 0xd3, &(0x7f0000001cc0)={{0xa, 0x4e24, 0x1ff, @mcast1, 0x9}, {0xa, 0x4e22, 0x7fff, @empty, 0x81}, 0x1f, [0x200, 0x363, 0xffffffff, 0x0, 0x1, 0x0, 0x3, 0x2a]}, 0x5c) r18 = getpid() r19 = openat$cgroup_ro(r15, &(0x7f0000001dc0)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d40)={0x5, 0x70, 0x80, 0x80, 0xfa, 0x4, 0x0, 0x31b9, 0xa0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x6}, 0x10, 0xfffffffffffffffd, 0x0, 0x2, 0x393, 0x222, 0xff00}, r18, 0x4, r19, 0xce56ba4c339fbb75) chown(&(0x7f0000001e00)='./file1\x00', r4, 0xee00) r20 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001e40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKIOMIN(r20, 0x1278, &(0x7f0000001e80)) [ 785.413385] audit: type=1400 audit(2000000081.890:25758): avc: denied { relabelfrom } for pid=6805 comm="syz-executor.1" name="" dev="pipefs" ino=73401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 03:34:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r1 = dup3(0xffffffffffffffff, r0, 0x8a4577fb298c7c16) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x1000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r3, r2, 0x0, 0x40801001) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:34:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000780)="79ec", 0x2, 0x4000041, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x2000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) readv(r0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/118, 0x76}], 0x1) 03:34:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="24ae5e0d", @ANYRES16=r4, @ANYBLOB="000426bd7000fddbdf25030000000800010000000000080001000000000008000100000000000c000800faffffffffffffff08000100000000000c00040001000000ffffffff0c000800729a280f000000000800010000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getdents(0xffffffffffffffff, 0x0, 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) accept4$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r5, r7, 0x0, 0x100000001) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet_udp(0x2, 0x2, 0x0) 03:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe000000008500000017000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530ccf8e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b346a36f5662403e1b2be45ca0bb1c865295576b72dd97cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e763f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a742675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2728a04c178facc43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13ca0200a347c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404986dfa2c6e94bd0339454c1"], &(0x7f0000000340)='GPL\x00'}, 0x1e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) readahead(r2, 0x3, 0x6) write$9p(r1, &(0x7f0000000040)="c63cc599964819cecda1364b30aadb2e7ba76e3ddde6b1ae79266cd80053db35cd23cd9ec0650046015367c8452e42ac72b57d239ae7efcf30ddc6d5779ea9591850e2c78b283ec3e6cfe7099533ac450271ede8afec559ec25583c0349dfc84ca6bfe3327efc8bce7f9accc33", 0x6d) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) [ 785.440501] audit: type=1400 audit(2000000081.890:25759): avc: denied { relabelto } for pid=6805 comm="syz-executor.1" name="" dev="pipefs" ino=73401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 03:34:42 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f0000000200)=0x80) sendmmsg(r1, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="f9bed7729647b1014719f6cbad2a195502e82cced10f6f2ac361a808ee7d0b021705c4c2c24165188f1307e77e845c38f202a20c34c4040f5286ed3e2663a9f6d94627496cae2903ef626761fe75c27adb670ab513a06fcac5f5f3ea8e0d078dcb63ad171eef358c60160ee2177c5ce55c99a1f4518abc655311e1b7ebce0e8cc3fa01bc0d4b59e4d2dbc8f281c9e7430fa14d46ffd2e3393ce15eece49bbed02621eae133fc0a8d6bc88ea12604", 0xae}], 0x1, &(0x7f0000000440)=[{0x1010, 0x6a, 0x2a95, "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"}, {0xd0, 0x103, 0x6, "3046d127dc09888cb996b5f35a61f37649fb75b9ecf9bb57619918fce245f4e137f6585d90a7783c1aee14f2c612f1863c60ab59e2bc33dcc9e43bebfcf23a9945d17c701bb3c280da5f9942547654580c0be96cfb645da777f1386792578fc5e6b70df76cbd5c2b2137034f14ec1f9f819c484d5c85ddf56f52625cd98150e0b233027f85fd0f000592fd02620dc9c4c9ef4211781c746aaf218088361a5dc321b11277859bf6d577e3f46e0e54b4ffe57e08b7550b118e35d70938ec"}, {0xb8, 0x114, 0x4, "e5aef3274a89ca7d581736bbda29ac530bcf68bffde715788c273ef4ae76259b728e77b04cc778ac8da121b9dda29b906afcd7c2deb5e48c7fc44dad5cb52f059b079570713c02847dbf5649cc25351c5d2505427af74fbda509afc4102b2378e7660bf0c8690f98bf9e5539c6b4e27a79a542b1d87ddc5a8df191dd83833aadd44ceafaf18b26cbe2065c4310090fb4db3044fcf6af7279c18d5df51874af0535820f0ebfbe71"}], 0x1198}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001600)="2724f537cbaa773a2bcb8354e65a5c762cb194887a3277ee43b02b9fe1f571e6514e009ab0f4b5d48e63215321d483e1638d66ca0656fac6", 0x38}], 0x1, &(0x7f0000001680)=[{0xa0, 0x29, 0x5, "6324ced67a7cd02ad951ca6f754e023c663f4bdddba3bbb80da942a50dcac819236180961238e6877e2e7f208fa9716e9f28841a83b4be3aeedd7d2cca15e087d48a57e348d3a023a9bb0b3cf6179294946d9922f4bac53d0eb46f7052da7fbed5d1b5e46535b0cb2a12bf58aa565e92772871d67589eb5846d1222959665878a85b3be82c1eaf8236"}, {0x98, 0x30b, 0x36c1, "a722ebd459e0e0380ae4fb28d8832019929b6d71e5385757a2e8c3bc0317e2112f0767cf9b0bf105b253277473b056e09f610f25e09c3e4c1d52bfb492b43e335f8e5e6db61e74e07d4970705e658d9914cedafa4a37094be2bb2e5f0a417e46c035debc3ebd8c1d995ccb3eedc3ac7b0b4c99a98cb238baf619fe6c7327ae4f4c6abd549fc318cd"}, {0x1010, 0x101, 0xfffffff8, "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"}, {0xb8, 0x84, 0x5c2a, "2380be0cf827cfb42074e9f93d22bc591c70d5507e7d713af1e99934852cf0a3c18e289cf6aad8bd1cd76b9bdc62210f4a6dbc560a85aacb24bb8008265182126ccc62bfb0cee75adc8c1721864ee2e4094b053d13663a9a993fefcd552474295f1864fb0470e62bb2c83bd8d01fa4659b79c2addf9fe2f7ffded3483413f7b5343d246024ef6ddf8f72a042fc9c202f6e14ee852b2434ac4d78915b70e14a12ab8c3a054103"}], 0x1200}}, {{&(0x7f0000002880)=@ax25={{0x3, @bcast, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002900)="8f012defc5aa7f626a0aedf67e50c88797c06b688b6924328b7511fb387d5b3920226476fc6ffdf3b2667d9cd820ca4f697e4d52369c63c8a9b57aec7278df6e260d64839e44c1b28993117702e9719b6b7091a406dcba90fd22af88293c0ffdffbfc00851b921acd1012ddb2724075d0f076aa20a6ca7d1faa93fda8b287a4fdb972b3adde226cfe4d5b065e753c45785091bc411e8884523292d621b36690327e52bf31f8ba75c1c3c479ea1fba9c5e755c512c1082b", 0xb7}, {&(0x7f00000029c0)="0e51332235c55b1a650f3ee973b6bedde82618128d82787563acf9ec3ef337443c4c32be07c8bf1e86d42521077ad071bc6e7e370cf69d97d379f830a54a90e53ebe1670942d486a5ac7636ee28d446a9554f4731892105339781ec564c67ad3e4218e67b9db5eef43d1502b54e68382ca692843e7f7e8d1329f95a759d90c265e0fceda04e7123c3a77dc77ce306375cf34d2c6912e40a95b2106dcb20df13dc7899bb30715edab384d3e8249f959ddb53439ee6cd179d5f7687daed1f48f223f8866d6ea11cfcd162e2e34d9f03cb4546353b94c1693bece86e68d861358b57bd3e5a660bd7e54be3c39fae2c667df8249d3f086e881991f1ddcb8c02d890de0082dca989f70c013e1e92ca40754c09259bff078404a06e68acabef1990841f055f27ad23e515fd03f38110dc4421a28459738fb1a2ffab8201315ee5c9e459b1c87e332106683c385423308766a354ad937d91d73cd2a6159a536b616a13c20c99219d43c817e33c9ebbe0860639b0253357dede400929c914ae286c5c8cd9576f6624829fa4dfabb9442144fecc1ea3448395ff922359c01cebcf84362f4bca9ff497d21306d9921cc863e1c18de3345da643b9ed65914c4b762b4d56f6bd9eeb294278df3dd4bf4d77ba2835b0dbf17a93125538f1d204cca91fd83a5b7a0c6dc32277224f8416dcaa84010a7692c7dbd5742cb2d10f8c419f38bdfe81768ac86e2ed86a741a271d6fd64912eb7e8082c3427a7a7db621d4d90fe9eb1949a1d81393f53d77541c46cf18ed66eb8a6d8a8b6d157476c24e128c15630ee6f7d437b013b23005aeed8acbb710b99e6e33c1730a91a662c96848e6d26a7f979867efb6d9e798e333a9f4318ed75f48a6238dc209c4db2e42a2db529b240a49fe835113c45ad028766c2b2515d5736853c13ad0259e6c0cdc6f3ec3a8da4342a8001a4dd67a7637cfcff70b0493caef749b11d17dc8d756ae6b7e7304cb9f0fdffc2ad933f998e1a2a65ef0b49375739d501319a8c105e267ce09c3154afa9ba1c8df1ad183890ca95fdc399c160f875ec738c6d61671c7f1a48497db6314d6ef3c831c46d3077665d374662ede5bd9e4ba29af2b4665c9eaa2020a8f2f4b46d3f4ede1746f675bd09905227813a5205f7edd6ce50d311a6fb2852f304e68bea8c8c7e097350ac06a85ddc0a87be1070b9503402e9bdbd1f78ca906ce8fb1879ee1006afcf19da790d7fb033757b678bd2466e74aee88075bd055d34b2f5b6e4df54b2ae5fedad8224623ec2eef55bcde5806d0c5774a8bba779d7a1adfb9cd1a1c3f7e012c06a83530827f5b1f7d97f04b7dac15135d2c4d6a23627c7eb78cec1dccaf1545e0ba833d176f091b055f250353f9b773f2b2bab744776d11104ecb0cb6479c3865d59e11123b081417094ee65c751a73b6e2dcc64babbdd2454b51eecbc098f91d5b5a0e6ce889ace1081b4cd2c6d6343898b2a149afa385c50978cfe36c17fa843a793829bc22b4e017385e97f046bd614950ad3214fab27f2f3ccd31ffe4074cb5313c6d09203ab50b8674ae4c1d5a160a5cac15167ea70d5781d3f33228990fe60914ec8f5fd16b201811b452e5777f43c975b10aed1271001a9547fadc7855ec1392af6eb0a21ae5dbc880b8306a759d1634d2395f3dc65d8116081a93057cf9693533449ac46e1800eb9f4a0fa79ec0008e2764e9caa7160feff25793bdf680c6419bb239cbc75db069dfc663e074335d5e9fb283036503e27617285487ac692ed5dc6a4ce079641005dcdbd5f8454244dce4cb054b66cf19592422ef80ab86a2c3c1503f88b1c9d663b04989704fbbb6c87161b428acc104361606c06f25eb3f01a20e4328f962598bd98c3d1decec0882fb3f071d5091e017697983cfca0aa93ce6de3afa39dde66584180665cf4e69b5d4386c4501a4481990f51f14c07bedd11243f4da80e211ab732e888e52fa980b1f7bbe9b184f2505f338c25cc34fdcdea8392e9242d07ee8022cf80d92b5ae98b1dfad2960b3be93b917fd4b2ad022f4058ab53034d1e2945626a66ed77476123c01c44c5c0d0911569c4bad5f2f980b815ecca043643a66c73d361bb542512c14e6d1953a0542fb84c5c53eb89689814abea1e8c0335be956ec9f9f0356e0bc4ff73a06ad93805f73ee07dc908a82d75c3fda82e3670a86f549463cbcf8f0d6263ddee7159dd79312d58f7a2ad2f8de277a8cb987c1c4582fdd8ac321d09283891f1f5377c46f0fd375c4a2f38b0d1abdf3532e269f784c8c83ed4aa296d0e4d8a4a080459bcca2362d0123b1195cc6ae6dd55d4d1ce12ad0673957ad832d2770c5c9b9d3f9b1f5178b290cc8cc22b1c73220aeb2409dcd0649e6239623fd1ef392ebadb17f9db0e7e62444c2d3f21ba1e20a6234f7386cdfc6620345878c380a8431c287c6a5e5d68ebfb654d09962a19bd33f7c641ecd643c03bae128a559167e613da06df98261a3b59c07d8e4f08ad598ec8b05ddc3b3c5203adbdecb5bca99fc683651595403e9e21c887c9c2400dabba82eae8f2f997395969ca108aa3c35fa8198f346fcee89073ccd833a8c8860099644c5f7b76976c603ad88318880ba8de1bd6a47eb807455272c50a67eedc5ff98c787da4beba97e09e53867e1d5c34eb9ed3fe8ac7f7c0498c1556a9245182d524a1bff8cebcf9d50df77e1de385286821e51530731a0d66f32ec84cf35b3eec32c3d859b8154a915f8d14f2df0de5f8130925807368a09a02e4f50d3ed3e9d257ba7e521d8fe5bf3932c89c6440e271c068d00c961fedb228f2358ae8bff5eb2b4997229046f0d02b0eceba8de5036fb8ea16a11f62688d70ace075d823500b41e2f560baf69a15841a67196d037fef9a0399986dba1105b0afec2d0e67fda214a28e5bf8aaa48c990fe8ed825d52707a537bfd5bbd510e4c634ac9a0908e64de5d35a0e3a24a4bc8f1eaf5f7359f5339b87c18c7d3eb58e9a27197c4732a34e250953aec81013688e1d1cf66627dc9d3c57d74e39f3860e94780fb411b0563220f7c6ede5b5a8b181b22b90d0140f42f021bf12527b39c833d8461958b51c1e53e2b972d4bc64083fd5601dde551766979b4d590145f79c9105ec0d2143fc7610a8eee48b23d4bc470f3439888dbed2b1384a1b5eea120d1ceff33834296b7438f7a7e1309b4688a5ac5ad96455b922bc669e99b43d7bd5dee39ea2eb0f0ee93c1c6e605bdc5a2efaf7ecfaf06dd2c233bbd03df1d3ae742c43b21378da9a33e0e8a6795d3da455d29736dd55183251e7f00ecc3e4a60adaa2a5120640914937bc3f52411cf90021d7b8db3087a3686abef55cba1ffb0ac95641f2a250c467039795b7551ad69815d6582d41633aad9af7e6d5788ba3c9bd51a411dd121dffb4bbb7770c1cf8a22bf9d124bfa1c31ff2567f4a566ece27644cc4eb3f0d9aa4418e7e92889187ee7506550d6d3e696d9789bce39f739d39058e6445de3cdedeeee61e739027f5fdcc4f8f7c1d0600de9b5f9555e509fbca611b1a17941a5e008feb0b535daec3af174febe2b9acaab79c58c0ed98206fa89653a7b808d5318e56031f21fee5d4374a72e019f814a803f8b9413a4fa658c886e5bdbda298d834e6a18edb93c4dc731a0b61a0621aff690b0f1b20878386033892b35b2cca3daf6eb5a19132b4b5d118a85d33f809af49344d5e5eb5a9a969ad014c90fe8092e54a5f1eb052553480253070aef5223f5f6b9d300272661f8748020367953e054e4f2853de801d173dd9a53e276e2f83985230b913355e2b450575c271b44d05a17c27f762eda1ba97184e41bb20df60d45cbea7466574e97091e69e1a8097734bbe2dc4a865a1a9261ad65ecba85b06b1a46c5a0112c888de444d4ad197226922ed17ce73b0409514e584d42718d50f8d02abdc317b114b46ec9bb1806d0b6d90f5c7f0ed385e61f3a5ed54849e5a4b9a080ad9b0365d5f9d47a933b22d38db090e86a88aec8cf21d38792855467d8604486b4343c934e4ae42193ee4e3f8d242f9868d2e2a3ceb115efe3f49a0885c6875d79e3cd5097212bf52938be3e8f8430afa33631c7a4c98192cd0fb97dcacb5200863fecd8d3c76446051a83c9fc57e6df504c5d64dac7cb0bb6fd8b8196424ce501516c22628f1df7fb844670079ba549282fb2f2e5e4c1dbe51f2f958b5705f7284b282e8ac83ee5a41e30be546636bf276fd603c0dff47ea14e07dba440d43a4023d33086b6677bfe73bddc55bba6d5ce4671e0b6bb3d8167109725a415b786d6224e27f67f961aa6f1435b279501c813e65c302ffc04d42a81ebfd778051ab1ab9061d69766820a3232c17c393a81277d69d72c5b2cedd72650b82e177769a3db8d93e75653385290bd70a47d16ef54bea0f18ce4fcfe2dfbf7908eb06f9bb973264f99e4826405b7481fd217b36c95f99c22a940bd859f6b8b9f8bebf0fd4c34830a7442d27dd7e9739470119357aee3f6c2aa015781a500b4c23c09d18e88168c495d50e50f64179ca2f5c8d3da6fe248cb77f8409a3db2b04e1649ad07b2f038a5d8980c4e694f50738b3d00cf7e22d607b668d1b45e0937064b44b2019bf4e86480c455014a51a91f830994369683835a4b46440cb5e6566a605daeeb276f19c5495071299b88255678fcbe8370cf4fc69c168047a26690f39586d60ec4c7a4d9ad7390a6ec5d29b532233732de5a10310afcb23ce0d5da8ec82edea7db289032600aa07938a8bd722250058e37178bce29fc3cd80c7aa9937f3180c2cb8539b23cd3d197afae6903fd1ea5378ba7ac84b08d8a6fb88a55a36b6d1fbd45452ffa81478866b85299c47b95fa77a5d7200ffc927b4ca62c2ff11b745afe9af1ac2aa7584370c08ae4ac947f02571bb640c8346eaee34faeb825ff5e3dab79acb7513d8ab7932ec89698465a54a83b160cb3f171b1381e65e62c20415e09327cf063442dad31060646d6cccab1a70560cb3510fd751171220ac283a8d7e54bad46aa823d26c4c4fa4d57e41bb2406e229f4824966d2f7a8e817d0ce95b3007225138722004db8986727539f9f1c884c128e0e6acba7bbbccdbe3fa3f66dc351b8e199c717471241bb3a0e9839c3a8b43479b9d14e3b6ea421b18b47ec972f15cf90b35225de74821af5b0cd04e020030483cb1fd211440cd6d407b033857e21c08831c160f94a1eb4cd2dda6ee463baf1d5b55ad355f8c090bc7dbf2fe9d52336b086650cacddc649dd36f3163aebd3be3390fa356716cb81a725c031abccb4105daadb7d2b49b97cd8a3cb2cad3a416ce6192fa1057ffb96822843757a0dcbe2181f6c3ee882192fa573eb3980ded283f9a659baf5332bac982df9d583abd91aa2885f50cd9280ec5ff8a578246c79378bea2c3d86377754864a091236530a6c777e030e4d77eca010dbb0cb8da53de2908a043d462e4c08cbdbaecfa8dbd6d25a8a43cae05cc64ec5eed8f75fd5fb876da5fe17e29577b8514fd976ec3aaa50890ec0e3d7e3f1098941472023a4141229621b66a004dd81444e2e3df12c9a40af5af42a40d716a83a064b23516b2f24d1380ce53ef6a7c791400bb4dca6fcbe27e66f5266d074a7c2e18e08136b4de019405a228d74785f71d05f0f42f33f6ed200de03b0520d5bb1890023aa66377c6b56737268b3ff03b39f75b701018d4104fa81b61c8aa997de4b77eaefd77fdce1e13711095b5518316cb98b132ff9953e6f3a80c6fdd17675d01e2f574f0fe5adf9634d95b87e033c45ec802fbf37f", 0x1000}], 0x2, &(0x7f0000003a00)=[{0x70, 0x110, 0xfffffffd, "7b3d5ab8e89269033d65f7224e1916eb5743426e364e75db692b9659876c9300ee89a236a5194d2027d6267007c474c0aaa562f91785a54324a4d26a2fafd7dce54aed2c275a3eb80cc18ea57d70a30a5c937995b62691f387bf4e4e3ed4"}, {0x70, 0x88, 0x2, "da4c4e7ddfca8e6b31400bea84f43f780a1d1c62979cf6d90db66680924aac11af236230ace2527392ade937b6638970f8f6e104ed54f2f4607c339f1d2ef47cd38e16371bc85a1dc26bfbe2cc76ccc8768bc318dfe6a1abbf363065fcdd7a"}, {0x40, 0x118, 0x5, "e206346ede3eecfa5225f2482f466f6de2d36289491a7828f789c4611c9ec0b6f6d8079669e975f3556b6f77299ba711"}, {0xf8, 0xf2, 0x2, "26031496dea709e5a1a89532ad76f6dfa6519298b1282cb2f3752eedd6b1c7890b3c54226405bcefe81cb86d0873fb52140883adc1ce5d0b31bd820ece49b2364af7e8869c1ad88b8976b3147c093a386169d1f99a292c506f8ac3c6ab3b0c54c7ee24a81a6bcb021e96f490311afa055fa17e1547528ecfc8ec2248b777a3ae1c94b4b5430bee2163d7490c3bc4e7cd66bb986a71e2e2c13c65e6562e7aea51df0c0f0f7e7bb020663644f09fc3d42db01177a1b4965b234a82394ee3793959ecd0df32770cd697b58672f1702be23c5f7a655b03e043c54f3a4ee41019c69cc201387cac3f"}, {0x1010, 0x108, 0x6, "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"}], 0x1228}}, {{&(0x7f0000004c40)=@in6={0xa, 0x4e22, 0x4, @rand_addr="0773daf767b9cc0e1574678b0ee247ec", 0x689}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004cc0)="3095102a4887205df40df326383726a5c423abe2f531ae40515ce55f000075cfea53e63dce24f8c8a7b63774a710706ed8cad724741cdf1293e6d8fc7df75f47cb2c0f1c4e63b3d8db2b26d1279977b945c91861ca2ea735a9ad3e2233422163901fbe990d1a973c79aa47d55df38c4d9bd0854e9dabc4fc18f61d02d48694695bd13581f7bf14472cb0a2b05386db48cf019c22087723467c8b95971c528c989845036591431d768d8ef024b212a1a3dd708351e5b29adb38cbb17b10f96bbe22235bb1", 0xc4}, {&(0x7f0000004dc0)="4f3ca9c13091f93df1bbd47bfc133fe43fbd567b7edca1d30a21a945ec972cb31a2f056af13d402fd1f98dc83fed445e73cf37b623dd7c12a9c818d63f4b3ae3c46e25549f9d9d192de8e5d706329435adffcfd47e70dd84d787d76e6d9af38737e9b17bc1fe68700394c01658b59860d39bf21be840f49489c9a09fd80b87d12c9c1287aa878900a1a406531a8d2038136049d344781bb99d0d3ddee11bbcbd4cdfb3087bcc79fd8245854a62335b3985aeef058410c9dc201f", 0xba}, {&(0x7f0000004e80)="524196e7c5e1436f83c06e1fd4682e03d9ef7a56244c0ff2c75768187178c582b88db859292720dcba556234e6d16e31f94c5fdf1cf457e295dd63b946962ccfe02642efb24eef05750cd6aa50640fdc2254800090a365ecc15d992ff37b79a7c64bc2f8a519f3eec22537394350e976d13820c8f45da217707b5235a1b82d8f1a34e9e209e62ba206eed2252722854d83e9e92253a65c03e8c8f8dadbd09aa07c27e684a055248ed5f19517b0882632e346950f4183aba587c8842cad298b1ecb8f8fc78d6801315da77fa36b108d173a2fdac016e2b38bc3eb4e3136b5309ba1ad7e2c2053700c7c9f", 0xea}, {&(0x7f0000004f80)="b820d312cafc0fa9c512097c4248e8d52bc218862b23e03be564ad948137b4eaf65ec006325429cd9edec166e3073a4be3847d678dc756814a1d368b3f10ade28ada8fb160c36107674a531fdbb9f254a46a7c4b9088d88964cab4d6212aff89cce4c97ba5235ae5cf51c38b0976317c85e5079c379bacb03353b8729ca669308f9e821fea913e843ab10f404fbecf7f46b67bbaeeaeae56e4815529121f2fa524091342b40f21aebb613c9b71acf44983d31a2a3d3825cc15d6edfd25bab4ae57", 0xc1}, {&(0x7f0000005080)="6067a3db1bd3002fa9fcb7c1f575be5f9660c514ac74e9e5b7997eb97569786229035ffe438bdfad705148bb4150d8521ef349e66a815028dd1936160dbc622fd75b7dfcf4d2e0e9007748562f25bac69a01e6c024861171ec45dda9eb8477b1e6ffbfd257cea4a1290a01558ace6a48d85ef03c5548654b6684ac409efd129da0a0289f548f965245dd1eebc06bf64b6fada31510e317cd1d5dfe779f079dd8841636c88fe8da7eb2414939d5b6370a118ce83c293ed483fa294a9aaa88bff7168dc0f9c0251a0fdab518e2f5125710d843bb66a4176b65a284a5a0ee78af", 0xdf}, {&(0x7f0000005180)="cba3aec616328dcb65c5d1f4e93a84a4c2709dc0d648711cfc595960f66faa3ec9c83101974b9754ae3028ff93f9a1590cbdce0a962666e23f08aa6c46f77f5f5422b7c3e56537ec3b36e70583ac4c0c0d4529e591cd7f95786a418fd3c13b4147ef426e6a1920b7f506b1ae388a165bfcd32183a7d27f1727d17d6209005ca943696cca0ed9f619f20634094f0741ae8c27d4882b4c21cc7512e2a1099a239974d3f0e00c519998bb61713a9fc01ccdc07c0f600b3613c49ed70b947ec0487e566828195f591605332a39b88dc9", 0xce}, {&(0x7f0000005280)="1c2c3c7c5bb6672c409896bc695e3b5a861aeba5b88b34752e1f27f04cbe6c0f0a16f6b15a208898a2bc85c4b7d4394a22b0f836471e95d84a0b6ac4404ff1582f6d629c385d8c5531aa9a708e5dde8991", 0x51}, {&(0x7f0000005300)="e0bfa398823e60fc2d0b56effd1bea7434f200853dceab1f7d8be0dd476fde4be6e5356286be262635a52eb638a40dedf7846791603ffb4837bc6dbbc8a66580037a74defc3e5bb911fa60", 0x4b}, {&(0x7f0000005380)="306b8fd4d4664cd45f8d99f1ba3718a621b250ce37d91d463bc2a06021beefde56afc57375d2686fad6c790ba0adcfb3b3369b9d6987b762bbf3278e6c7fdf554108ea6bd0afc91dd46a771b99c9b54ef04a0bad5b1acefcc65a18c22e3f7aee398a4c9ff3ae1eaeb16974c9bb38a8ead1dda566b7bcb60f03de94c84f77afcf80360c3c3775142c31c590ece70c639aad49f7383e73590eb2d13364774e5a06c7c653a51d0c7851a942495686b9e81748e14f7aa7c52be8e2a4811b451ab3d096e4450a093d", 0xc6}], 0x9, &(0x7f0000005540)=[{0x18, 0x3a, 0x0, "70d164ff"}, {0x48, 0x117, 0x3, "ccdc7ede58887daef21f77cd375c34ca634fc4293f5e5e7c02e482048f4c67582ff2fe7706223d4819330d3f84898d3241ffb54476"}, {0x108, 0xff, 0x2, "5ab88618e5d7b44581b63116d4c946367c2f68d55bc14ebf5a29a160d76077565e81d3186dea38f6c2ca23d52c973106c6b7c20598ac45fd13816591f9e328feb9ab2355e30c31161eff72dbc99e58189d012d3d22678fdcd2d0a4f898e64fccf2e15dad631cc4a5e35cbbd6157fed8c7319b1bbe077746621dc59d8474630df733faea8a3e62494a497b6a7e75ec1a44c03bd75cc359e754e6f7a7f385c6afb4a177fcad666a6d59119d882ad9e0014de8f300c69f77b9522628343d5e2bbc2ae3d315da03fc79cf39c06181cd7fec5b892ab6510a0b9d35e6d95b8f90c985962d6ba3fc1452ad3926e0369c0d33a6be5e4"}, {0xc0, 0x10a, 0x855, "b0c2d870b5eee883a0bb404e430febb5b62a162642e08c3d3548fb2a0f131324ff487790763221f2ba4e2ffe08acabbf05ef503b0a30140ceb479001fcf273d3f3a627d881f57602f5c287f638fa69909478c44bd02596c067b2bc69fa922c594c402c6dad1d77a898c63da053c1b6bab9430e7b2762b20c0eb191b8d6a5124548a43548f136ceb0ffb2c0cf08f7f5f89a543cfbe6508db7023a0a4e735ef6619f39145234259cb6d581"}], 0x228}}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000005780)="308c37fe8b2e7013efccc9584cdbbb51d24743077f676fbe41e9c87f90bb268bfe0b04c4eb45b787a8ec6e43cc4304b9a346d4d8c619e1379d196877d3fb040af06b1ea10aeee47c23227d79e5e510faf662a62a5652a4c2285c8eb826e6926c97f0c7494119eda3c31a7d2b7ba76415eb830695049a6909eb276873f8476f47ef63973bb9b6907f6ebd32b10397", 0x8e}, {&(0x7f0000005840)="35e24eb310535154057b9e40807c000635a5dc1cf8a839be", 0x18}, {&(0x7f0000005880)="a2f2685ceb4cffdd31a7d9db411de3d23dc3d963d67ba802c96e6b3603c2689d77b3390d183a1626e8119ba9cfd8d566e46dd6190c", 0x35}, {&(0x7f00000058c0)="e09d7bccc4801852c9eb1ff4b2457791def382a4d501ace61812b60fffa06652759cb47888a626843fd6e2308111eae462a7f216f74c88a06ecbc8", 0x3b}, {&(0x7f0000005900)="f9fee7f6dbd6e01d42a1c7d6eb06fe3db9ac67d16a4c2c3fa2152b2a04a905a60449a5fcb856860d93e7af2f66005508ebe9777095b90d3dfaff2784e625d88692b2934ecd3ae48be0d18d08a1541ad42124e981e18a975f20964853a529ce7d2f6ca5a5543c6859bd216c04e0c8aac61dd7fdffe06312ddc09c72d7d264f7fc46b2949af5c174825411323e2a2dc3dfa55bcb057c48f4ff2bb7458ea81f86027241bebde40f243c48f3e650e8d8ab4e0b1f34ea61258532c1704a22733ffc69762057fc1e86f160dad2595841c9bf34d8e830579f708e4b77504c337cb36c779148b675b3e957916ba67944", 0xec}, {&(0x7f0000005a00)="2b0e136fec444d3ec5467946f6909c738f8c114714b401c889045e45811111ecfa34ea34b6a7da88a0ed4b98bdcf865a3a38a0fdf5886c86368e1673218ba4e21af9386e41b28dd811b4837b14be96", 0x4f}, {&(0x7f0000005a80)="7617e8848486", 0x6}, {&(0x7f0000005ac0)="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", 0x1000}], 0x8, &(0x7f0000006b40)=[{0x68, 0x369, 0x6, "126c3d9a9782d862ba4f2e663dedfe83575d3a39112ac992a11345b97964914c44a246d8858b73e71b9d71ded85553f78295472563f85bdaa4229e353e24b78adcbbe06e3f99405c93f05055c7d7d058111d"}, {0xa8, 0x0, 0x9, "e5500189892a20c75a70dcb99e376db9be4e925e9235ce717fd6ea7d01a986363ae928115e8c518e0f03fe8ce5bab6465dd62c308c38a20ef9dfa5c2f4719c5db75b4ff9344edd881ce1a8b41930bdd97c20020b04bb6bf2ba3278d614115284770b5f7a0a2f3df9f4b1fdd798a8a1be443b32c19a938d7dbc75395239fa9285d643ab1c03bc43be35602b931a08524421d7af9f77b0a6"}, {0xb8, 0x10a, 0xaf, "596526fea120fab8c56c98de2e60919ede745e64b9af3df2dcc4b438b2571a239dad9dc70a5ca794125879a99f90021bca56af52a121772e6255e7ede0cd0024057d7266b922b67a5b89ce8704a5548049898baecfef9fd8f4b2152da23684e3b801e11737cb8b95f1fbdddf9f296cecba03e50a300d6a16b5432b20949ff2e68a1ed0ed07d9be51edcea87daeb0b10c89c29587781a2b61ab923b4eca763146fec2bf3c21992eea"}], 0x1c8}}, {{&(0x7f0000006d40)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000008240)=[{&(0x7f0000006dc0)="d91faad346e6289528d0498f6296e6dac8c22c7e72425370ebd11ca1211bc319c6c98edd0facfb1bf42f3f88d537173247abdbb9", 0x34}, {&(0x7f0000006e00)="742f88e566053044e705da2311eaf0293de3edff2cb3d548caeac3cf0a708faa8536e9c752f8229bb1c655f0b0bba0e5e0b170abd753314632e7d3f3d6baa94f3ef6eecc6bddd0a16dc28ce9125ee472ce4fca31cda3a7e128763261f6639976dce0f34240ec0322ec45fefe56ddc5f2366c8adc6f960d8294832b7c8404fa82472282e501f1772eea00a7a1ec436c083baeb5dbc555", 0x96}, {&(0x7f0000006ec0)="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", 0x1000}, {&(0x7f0000007ec0)="f9dabf449ae3977c37332bf41c4fce6029326892a14caf78", 0x18}, {&(0x7f0000007f00)}, {&(0x7f0000007f40)="52f5bcbc2bf75462452448a086eb547614503b0bfa908834e4c84de87b2b5c8b91bfbbc4dd09b64b350b0df03e792661d78c75351c567e4af61af05fc37bb14df6b077274029a7e09345d53543e001d34448bb92699cec9e1aef9b4bc6440727327a598acff51aba8d7b731b4ab1cb62c16e55a16cc63025e3f0e7d45f6e70a2ee8db35bd9053c20341d9cae06a6f9814a75e700112c63d47899b4f450d3eb5bc289efdb471dac2e49930c53e356d63e89dd8d67676340565e4c3f", 0xbb}, {&(0x7f0000008000)="8ee46764ea54d5e3340c769233a1fda5bc77e0a107c20e8229596c5905a7ea8659d132b49b004a142b7947266095d09607dbde8e6d2c72435f9eed1dbe84712ffee1f1d36259feeea67ddf3bbb210432a657ed128e7c004fc6367dd3f93937e7b37eff00dcc2b33bc5189dc8d1ef3cc33bd0bb5728459246a82ae8b605903ceb49525d525a810ac8cd8e2f6165cb1f84970817b469d366e941e5e1eadf301aa06e649a6b5c29d5a7607f07073975c1b32069de54708b2a52c1cb76f311d0a99ff1e7cdc9f871d8aa1b", 0xc9}, {&(0x7f0000008100)="a0017c1e6dd40e6d32e665118888b25b31c6c2f1764763a1d5a2ba900de5e71ff15858b81caf94d525f3cfc48082501926afd3d2b35de9b75767e9ca5189a3250ddbb9052f7629ba232fd93b7675abf260e10c7219736dfd1aefe66213ce4d0c3580e375c61357a83c679b2eafae5451382dad1f9d5f59bf71105f613f10c7d71058b078769aea9317510a444038060b1c0d3244bd134cf4fb712879e73a", 0x9e}, {&(0x7f00000081c0)="39fc91b7c2815f898956c019754fc6224f0e659d8ae8b431e7892d2a3fa61fea3185583b18b38785c313ac147d0748295e87ba40e9fed47195cbbb4c87092a8a651c6f1682b5d57757b95e", 0x4b}], 0x9}}], 0x6, 0x10) write$selinux_validatetrans(r0, &(0x7f0000000240)={'system_u:object_r:logrotate_exec_t:s0', 0x20, 'system_u:object_r:apm_bios_t:s0', 0x20, 0x8, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x89) write$selinux_validatetrans(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f3a73302073797374656d5f753a6f626a6563745f46931c59ff78830f65735f657865635f743a7330203030303030303030303030303030303030303035202f7573722f7362696e2f637570736400000000000000"], 0x75) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$nbd(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="67446698010000000300000004000002b152aa63f68ba33e2a7741b7116bfae5e4b9efa6388e923cb49ae414f1b773e6b18f36c440268df5cfde62fe92a6260fc34236f2456f80b47ec1ed6a3ba9457136c4"], 0x52) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:42 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) sched_setattr(r4, &(0x7f0000000280)={0x30, 0x6, 0x1, 0x2, 0x5, 0x7, 0x5, 0x4}, 0x0) ptrace$poke(0x2, r2, &(0x7f0000000200), 0x2) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000f10000)=0x80, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/188, &(0x7f0000000040)=0xbc) r5 = socket$netlink(0x10, 0x3, 0x8000000004) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1c", 0x1, 0xffffffffffffffff) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0x0, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind(r4, &(0x7f0000000740)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x4100, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in6=@empty}}, {{}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x820300, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000140)) write$selinux_load(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="acc8ab587d0eeeb93c4b1c2d64f5fedace8c28df3830a01fee8c4d3ba5b4676a020ed5e4d247a655a5a306b80000002beb99ac9f088055d2a68887b0d8fb4f9882f38bb8653f84624a8669efe64aa70a803992d68a861ba1ff2e03e5ef6aeb0872eba346e8849d386c4d068e89d0a47f4549a2928e0c73dd65b10d6d071e49005f1c608c46541e67048c98487356841d028612cf52277d9f540df07d3999fa81ef337835a1ab382854acd2ce0b43aaf5022130408c89b2f0661dbfcfc69600fb756371e097236aae26c3b4b30ed30000000000"], 0xfffffee6) sendfile(0xffffffffffffffff, r5, &(0x7f0000000340)=0x6b, 0x9) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x246) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0x0, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c73405754", @ANYRESDEC], 0x0, 0x133}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x3, 0xff) fremovexattr(r3, &(0x7f0000000000)=@random={'trusted.', 'e\x00'}) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0x0, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:43 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 03:34:43 executing program 5: pipe(&(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb50437fa4a7ac1bc1379552d52ffb5d6f4dc8353ef0d8dc1866424c3729daa000000cad7cb6905005497217c067f000000000000c1374611"], 0x10}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4cf, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x8978fef78b6155e1, 0x7f}}, 0xe8) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) ustat(0x1, &(0x7f00000017c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = memfd_create(&(0x7f0000000400)=':,em0^#cpuset\x00', 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet6_buf(r6, 0x29, 0x2a, &(0x7f0000001840)="719e5bfb224408e92f41b2e0dd7ed912736bfd4374884acd675ca6bc91a5ccfc32016255bbe66ccda8f6898867b9d5f88d6182f0ba165dbc19b7ebc98ee4fb6614d85341c6588a4f419bef17e0801c1027debfc4c4e18dec20c21ea1ce140e191856a412c34e75c8ba92f7f09e3fd80eceb997aa32529c04939cfac7a192485e2346196d14053befc210c691599bcfba373aaa0f62aba4b24ccb201689edeaa70a222165db86e1e06a1602483b4ec4807f4e8b4632cdb863ef3ab4787b9b", 0xbe) r7 = fcntl$dupfd(r5, 0x0, r4) write$P9_RSTATFS(r7, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x40, 0x200, @remote, 0x3}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x5c) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000001700)=""/150) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f00000000c0)) open(&(0x7f0000000280)='./bus\x00', 0x200, 0x4) execveat(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000ec0)=[&(0x7f0000000080)='selinux\x00', &(0x7f0000000580)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000700)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000880)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000a00)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000b80)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000340)='\\ppp0:$lo,\x00', &(0x7f0000000d00)='wlan1cgroup&+()\x00', &(0x7f0000000d40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'], &(0x7f0000001680)=[&(0x7f0000000f40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000010c0)='^\x00', &(0x7f0000001100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001280)='}cgroup\x00', &(0x7f00000012c0)='system{bdev:security)])\x00', &(0x7f0000001300)='vboxnet1vboxnet1\x00', &(0x7f0000001340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000014c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001640)='\x00'], 0x1000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:34:43 executing program 2: creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd69, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x8}}], 0xfffffffffffffe2b}}, {{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000001a80), 0x0, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x83}}], 0x78}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x1f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x48}}], 0x3, 0x60000) r0 = creat(0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="3fd15cf0", @ANYRES16=r1, @ANYBLOB="000328bd7000fbdb73148663e3621fd3e4e669d01fc6df25070024c29da899000010000600040002000800010000000000040002001c0002004516ac34da784d203353dd040004000400040008000100ff7f00000800010000080000ff2f8b1dcb9271936632226a8e3b25f57e11d01ec9ab30126143f0cd32ba0e843b7251925d7ae27f66cedd2a73a4b93e90730b4c3f47b1f9a7fb605468b42fe2c7cf73b269b5044d7de754deb2ffea713432bb705d282a5092d77a39f80c0269315c39c6224b3a858bf9eac87623090200000068027787f7d2cdf18a8fb8eca1d14279cdac410723f7d852d9b4"], 0x3}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) r2 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x3, r2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0x64, 0x0, &(0x7f00000003c0)=[@request_death={0x400c630e, 0x3}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x5, 0x2, 0x20}, @fd={0x66642a85, 0x0, r8}, @ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/89, 0x59, 0x2, 0x14}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}, @clear_death={0x400c630f, 0x1}], 0xa1, 0x0, &(0x7f0000000540)="1d24c35222f10335d33e290be402fc15a3b83949163187a00ae1d2c6195a8237e5f18c67b892e30da9c0c828296252c80ad7030fd9e8fa101fde4261cc9682921fd43294a66743d62d60b3d6f1f7772c462b688e0e132273a2e231aee9cd077b3e0b1cadb006634b149dca8222f18403f78510eabbca67bd190a4a76ba49d2764bd6715f3a1a0f30e31e641f63307c6cb875e669c3370d9b95a4e33988636ca8da"}) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000080)=""/75) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000140)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0x0, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:43 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000082211000007000000000000009500750000008dc3bfba97b6c52a00004968ca9b85bb588ee925d9821236acd06900000000000000e86f28c8240a45b3e2a2515bbaf53e85fd31973a387e38484e055279b0b7d949f73274bd8f29855db7d843b046fd0e"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="91dc7991856a2034fa0d11e778801429", 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) r2 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='veth1_to_hsr\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'eql\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r4 = dup2(0xffffffffffffffff, r3) ioctl$UI_DEV_DESTROY(r4, 0x5502) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349"], 0x3}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:43 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pipe2(0x0, 0x80400) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000480)={0x6, {{0xa, 0x4e21, 0x1, @empty, 0xfff}}, {{0xa, 0x0, 0x35, @empty, 0x9}}}, 0x108) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x1000006) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) keyctl$setperm(0x5, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x5, 0x3, 0x3e8762e3, 0xd, 0x0, 0x0, 0xf5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) removexattr(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB]) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x0, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:43 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xd7, 0xa9, 0x0, 0x50ac9456, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x5, @perf_bp={0x0, 0x1}, 0xa016, 0x400, 0x8, 0x1, 0x5, 0x3, 0xf2a9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:34:46 executing program 1: r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) clone(0x10007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000012c0)={'filter\x00'}, &(0x7f0000000000)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) tkill(r0, 0x1c) r2 = gettid() ptrace$cont(0x9, r2, 0x6, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) keyctl$get_persistent(0x16, r1, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x41c1, 0xe3c4aff1fc46bae9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 03:34:46 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x11d}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x0, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) 03:34:46 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8003, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000704ab095806090007000aab08000600000002ffff93210001", 0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x5) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) fstat(r6, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:34:46 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = gettid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000180)={0x20, 0x15, 0x7, 0x3, "e09655f420aa2017cb6534db43d997603e72fc47114cabbc52ee1e7f2fc5d172"}) tgkill(r1, r2, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fallocate(r5, 0x0, 0x4, 0x6) sendfile(r4, r4, 0x0, 0x2008000fffffffe) [ 789.738442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 [ 789.758868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 03:34:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x83, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000100)="ec1e0ab8c11598c98ad8ad00a2653e310048020513d473b0b36f289ded1023aa2ca4c553d8e7c6592703b40349c6b245ad30ded5dcfe7e84cd0284816f411543d9d4a93c8e5e93f569ad052c87e9cfb9a678273abb59", 0x56) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x0, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) [ 789.793634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 [ 789.817328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 [ 789.874822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 [ 789.905034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 [ 789.925749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6991 comm=syz-executor.2 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x0, 0x67f, 0x5}}, 0xe8) 03:34:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/91, 0x5b}], 0x1, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x1ff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x0, 0x67f, 0x5}}, 0xe8) 03:34:46 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/210) pread64(r0, &(0x7f0000000100)=""/247, 0xf7, 0x1300000000000000) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}}, 0xe8) 03:34:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000021000000000000000000000000000000030000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000060937722747e7ae6166a47920c1f8dea00c02a98cb31b6bb5602de2beac1f8503e0427b808ad0598db33498941580938a9feb5b8ee0600ca4516215e939da452b4f924c3d3280355eec7c3f1b363b31fd49acc4894f86154a8bcb5188b14a4dba7a3ff0d2806727e7affadca02c04981b0f7e974818cbe2447ffddc8ccb402b6617478"], 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @remote}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:34:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80020) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@loopback, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x44d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) fallocate(r1, 0x7f060f717bb8aed2, 0x1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) pwrite64(r2, &(0x7f0000000000)="eccc31d5cbfc8561632b1f8513a607bcb730ebc62454033f", 0x18, 0x4) 03:34:49 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x11d}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x182000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x9, 0x5, 0xf001}) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) r5 = dup(r3) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f00000001c0)={0xbe60, 0xc, "71c736a45ae4357a3923b6b1"}) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f00000000c0)=0x1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:34:49 executing program 1: pipe(&(0x7f0000000140)) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="e9b04656e9dc95793199f1e6500a2c99beb99d5ae83f45a1d1244edfc7bbdae78f5a76c596977e5d76288984df1efaa19f08b53aff8b77cc46bc6049d5533de606d3f987959504bb24d1dae027560261474a4f7f1e8bb9fd4cf937105e4823", 0x5f}, {&(0x7f00000000c0)="fa22bf4f8a4b73be5b0a8b8613ea0fdaf5cd49673ec9de20e45d7e5afc3a628a98b39d31d115304da523230cf1a5d2cf1ea90eb0d46cb6b4a70023ec3a1ea5e06b1151137df764365f9cef920af75f04b1a365", 0x53}], 0x2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000580)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 792.665626] device lo entered promiscuous mode [ 792.671409] device lo left promiscuous mode 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3}}, 0xe8) [ 792.739745] device lo entered promiscuous mode [ 792.767092] device lo left promiscuous mode 03:34:49 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7, 0xf18, 0x2, 0xc72}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 03:34:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) keyctl$assume_authority(0x10, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDENABIO(r3, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r4 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000280)={'/dev/input/event#\x00'}, 0x13, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="f3ff03000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x11, 0x2, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r4 = signalfd(r3, &(0x7f0000000200)={0x1}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r9) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={r6, r7, r9}, 0xc) syz_emit_ethernet(0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) io_setup(0x7ff7, &(0x7f00000000c0)=0x0) io_submit(r10, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:34:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @broadcast}, 0xff}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000010c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000bf95ba86712659be03000000000000000000000000000000000000000000000000000000000000000000dd0000000000000000000000000000000000000000005e45522f06154a482877a7aba8d7f304947c11bfad209eca56ce258157b115df36121126285602566afdda866d2d474e34271a111667e8fde5"], 0x58) setsockopt$inet6_buf(r1, 0x29, 0x1a4, &(0x7f00000000c0)="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", 0x1000) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3}}, 0xe8) 03:34:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="c21c45b3b49d9862fde4deaca0020700612540f042e48332edf694c1059936b9f148f7f0c809d3dac7d115cf0d44d858e924c35a1fb9ab855dd334f3bb4cd323890de70ba3f4cf16161f30c912065ca15357d5fed0a5c3080448e254a6e749533e9c75431e5dc66e035a05941a859ab8437bef3943d7e85fdf7d0c8196516344991ca20cde0167dab860de6d9dad859c5f03a58d24b0e17c67b1375968ff64e059895ce9"], 0x10}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000b00)=ANY=[@ANYBLOB="040000000000000080000000001200000800000000000000", @ANYRES32=r2, @ANYBLOB="000000000600"/28, @ANYRES32, @ANYBLOB="000000008d0a00"/28, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00W\x00'/28, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00?\x00'/28, @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00000000001000"/28, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32, @ANYBLOB="000000008100"/28]) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000580)=""/204}], 0xfa0, 0x10400003) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f00000000c0)={0x1963e719, 0xc729, 0x1}) socket$key(0xf, 0x3, 0x2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x6, 0x4e20, 0x4, 0xa, 0x80, 0x20, 0x67}, {0x81, 0x0, 0x0, 0x6, 0x4, 0x9, 0x10001}, {0x81, 0xa383}, 0x0, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x3504, 0x3, 0x0, 0x2, 0x67f, 0x5}}, 0xe8) write$uinput_user_dev(r8, &(0x7f0000000680)={'syz1\x00', {0x100, 0x5, 0x9, 0xffff}, 0x14, [0x3, 0x80000001, 0x2, 0xd3b, 0x3, 0x0, 0x7, 0x8, 0x7f, 0x0, 0x101, 0x7, 0x6, 0x3ff, 0x4, 0x4, 0xffffffff, 0x51, 0x8, 0x1, 0x2, 0x7fff, 0x2, 0xfff, 0x6240, 0x8, 0x7fffffff, 0x1000, 0x4, 0x2b, 0x8, 0x1, 0x1f, 0xb, 0x7ff, 0x400, 0x0, 0x7, 0x8, 0x6, 0x8001, 0x91b, 0x73c9, 0x8000, 0x9, 0x7, 0x9, 0xfffff90f, 0xfffffff8, 0x8, 0xe, 0x5, 0x92, 0x0, 0xda, 0x7, 0xe97, 0x401, 0x80, 0x9, 0x401, 0xfff, 0x0, 0xe5a], [0x25fd, 0x1ff, 0x8, 0x7, 0x800, 0x3, 0x7, 0xb5aa, 0x1f, 0xffff8001, 0x80000001, 0x17cf, 0x943d, 0x401, 0x7ff, 0x1f, 0x1, 0x4, 0x7, 0x0, 0x7, 0x7, 0x400, 0x7, 0x19, 0x64, 0x3ff, 0x1, 0x7fff, 0x0, 0xe5, 0x4, 0x0, 0x5, 0x100, 0x8, 0x6, 0x200, 0x6, 0x7, 0x3, 0x80, 0x4a77, 0x50e3, 0x8, 0x5, 0x3, 0x3, 0xffff, 0x6, 0x3, 0x7, 0x4d, 0x2, 0x1, 0x5, 0x1, 0x1000, 0x6, 0x1a5, 0x7e1, 0x5, 0x7fffffff, 0x1000], [0x0, 0x3, 0x0, 0x4, 0x401, 0x5, 0x0, 0x40, 0x7, 0x1, 0x3f, 0x46, 0xbc, 0x7, 0x1, 0x3, 0x2eca0, 0x7, 0xfff, 0x4, 0x100, 0x4, 0x8, 0x7, 0x1, 0x8, 0x0, 0x7, 0x1, 0x2, 0x8, 0x0, 0x3, 0x3, 0x8, 0x81, 0x2, 0x20, 0x0, 0x8b93, 0xfff, 0x7, 0x1000, 0xff, 0xffff, 0x7f0000, 0x1000, 0x6, 0x7, 0x200, 0x679, 0x0, 0x7, 0x5, 0x5, 0x100, 0x1, 0x1, 0x10000, 0xfffffc00, 0x44, 0x7, 0x4, 0x3], [0xffff0cc7, 0x8, 0x5, 0x5, 0x2, 0x0, 0x8, 0x1000, 0x2, 0x9, 0x1, 0x1, 0x0, 0x4, 0x6, 0x7fffffff, 0xfffffffa, 0x8, 0x1, 0x2, 0x0, 0x4, 0x80, 0x3ff, 0x1f, 0x0, 0x6, 0x7, 0x7fffffff, 0x1000, 0x1, 0x7, 0xfffffff7, 0xffff2ac1, 0x7, 0x7fffffff, 0x9, 0x12, 0x1f, 0x1f, 0x8, 0xffffffff, 0x4, 0x8001, 0x5, 0x0, 0x4, 0x4, 0x1, 0x7ff, 0x7fffffff, 0x80000001, 0x980, 0x2, 0x83f, 0x9, 0xffffffff, 0x4, 0x661, 0x9, 0x9, 0x5, 0x200, 0x79e4]}, 0x45c) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r9, 0x8008700d, &(0x7f0000000080)) 03:34:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r2}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, r2, 0x1, 0x5, 0x6, @broadcast}, 0x14) write$9p(r0, &(0x7f0000001400)="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", 0x600) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0x15a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20, 0x0, r3, r4}, {0x3, 0x9, 0x0, 0x0, 0x89deea2, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x0, 0x7, 0x7fff}}, 0xe8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r6, 0x800) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r8, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x800) getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r9, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) times(0x0) [ 793.026346] device lo entered promiscuous mode [ 793.095211] device ip_vti0 entered promiscuous mode 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x4, 0x0, 0x80}, {}, {0x81, 0xa383}, 0x0, 0x6e6bc0}, {{@in6=@local, 0x4d3, 0x9e}, 0xa, @in=@local, 0x0, 0x3}}, 0xe8) [ 793.139683] device ip6_vti0 entered promiscuous mode [ 793.213947] device sit0 entered promiscuous mode [ 793.286849] device ip6tnl0 entered promiscuous mode [ 793.328672] device syz_tun entered promiscuous mode [ 793.369870] device g entered promiscuous mode [ 793.378759] device h entered promiscuous mode [ 793.389737] device sit1 entered promiscuous mode [ 793.399236] device ip6tnl1 entered promiscuous mode [ 793.411267] device ip6_vti1 entered promiscuous mode [ 793.420976] ip6_tunnel: g xmit: Local address not yet configured! [ 793.428062] ip6_tunnel: h xmit: Local address not yet configured! [ 794.850655] ================================================================== [ 794.858262] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.865265] Read of size 8 at addr ffff88819a5a80b8 by task kworker/0:0/3 [ 794.872213] [ 794.873834] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.156-syzkaller #0 [ 794.881152] Workqueue: events xfrm_state_gc_task [ 794.885890] Call Trace: [ 794.888476] dump_stack+0xe5/0x154 [ 794.892014] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.896757] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.901416] print_address_description+0x60/0x226 [ 794.906351] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.911030] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.915695] __kasan_report.cold+0x1a/0x41 [ 794.919922] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.924610] xfrm6_tunnel_destroy+0x4e0/0x560 [ 794.929103] ? kfree+0x1ca/0x3a0 [ 794.932463] xfrm_state_gc_task+0x3d6/0x550 [ 794.936782] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 794.942132] ? lock_acquire+0x12b/0x360 [ 794.946150] process_one_work+0x7f1/0x1580 [ 794.950387] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 794.955053] worker_thread+0xdd/0xdf0 [ 794.958862] ? process_one_work+0x1580/0x1580 [ 794.963361] kthread+0x31f/0x430 [ 794.966720] ? kthread_create_on_node+0xf0/0xf0 [ 794.971379] ret_from_fork+0x3a/0x50 [ 794.975102] [ 794.976729] Allocated by task 28045: [ 794.980704] __kasan_kmalloc.part.0+0x53/0xc0 [ 794.985250] ops_init+0xee/0x3f0 [ 794.988620] setup_net+0x259/0x550 [ 794.992154] copy_net_ns+0x195/0x480 [ 794.995861] create_new_namespaces+0x373/0x760 [ 795.000494] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 795.005467] SyS_unshare+0x34e/0x6c0 [ 795.009185] do_syscall_64+0x19b/0x520 [ 795.013100] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 795.018300] 0xffffffffffffffff [ 795.021558] [ 795.023170] Freed by task 14617: [ 795.026525] __kasan_slab_free+0x164/0x210 [ 795.030748] kfree+0x108/0x3a0 [ 795.033929] ops_free_list.part.0+0x1f9/0x330 [ 795.038409] cleanup_net+0x466/0x870 [ 795.042111] process_one_work+0x7f1/0x1580 [ 795.046362] worker_thread+0xdd/0xdf0 [ 795.050162] kthread+0x31f/0x430 [ 795.053526] ret_from_fork+0x3a/0x50 [ 795.057237] 0xffffffffffffffff [ 795.060495] [ 795.062106] The buggy address belongs to the object at ffff88819a5a8000 [ 795.062106] which belongs to the cache kmalloc-8192 of size 8192 [ 795.074921] The buggy address is located 184 bytes inside of [ 795.074921] 8192-byte region [ffff88819a5a8000, ffff88819a5aa000) [ 795.086865] The buggy address belongs to the page: [ 795.091902] page:ffffea0006696a00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 795.102055] flags: 0x4000000000010200(slab|head) [ 795.106801] raw: 4000000000010200 0000000000000000 0000000000000000 0000000100030003 [ 795.114677] raw: 0000000000000000 0000000100000001 ffff8881da802400 0000000000000000 [ 795.122540] page dumped because: kasan: bad access detected [ 795.128242] [ 795.129857] Memory state around the buggy address: [ 795.134789] ffff88819a5a7f80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 795.142150] ffff88819a5a8000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.149509] >ffff88819a5a8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.156853] ^ [ 795.162023] ffff88819a5a8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.169366] ffff88819a5a8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.176703] ================================================================== [ 795.184043] Disabling lock debugging due to kernel taint [ 795.189550] Kernel panic - not syncing: panic_on_warn set ... [ 795.189550] [ 795.197028] CPU: 0 PID: 3 Comm: kworker/0:0 Tainted: G B 4.14.156-syzkaller #0 [ 795.205548] Workqueue: events xfrm_state_gc_task [ 795.210315] Call Trace: [ 795.212906] dump_stack+0xe5/0x154 [ 795.216471] panic+0x1f1/0x3da [ 795.219668] ? add_taint.cold+0x16/0x16 [ 795.223668] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 795.228349] end_report+0x43/0x49 [ 795.231798] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 795.236447] __kasan_report.cold+0xd/0x41 [ 795.240580] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 795.245233] xfrm6_tunnel_destroy+0x4e0/0x560 [ 795.249731] ? kfree+0x1ca/0x3a0 [ 795.253082] xfrm_state_gc_task+0x3d6/0x550 [ 795.257397] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 795.262742] ? lock_acquire+0x12b/0x360 [ 795.266705] process_one_work+0x7f1/0x1580 [ 795.270933] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 795.275608] worker_thread+0xdd/0xdf0 [ 795.279408] ? process_one_work+0x1580/0x1580 [ 795.283892] kthread+0x31f/0x430 [ 795.287330] ? kthread_create_on_node+0xf0/0xf0 [ 795.291990] ret_from_fork+0x3a/0x50 [ 795.296391] Kernel Offset: 0x12000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 795.307307] Rebooting in 86400 seconds..