ng program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0), 0x18) 12:58:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 12:58:33 executing program 3: getgroups(0x2, &(0x7f00000005c0)=[0x0, 0xffffffffffffffff]) setgid(r0) 12:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:33 executing program 3: 12:58:33 executing program 5: 12:58:33 executing program 0: 12:58:33 executing program 5: 12:58:33 executing program 3: [ 227.602534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:58:33 executing program 4: 12:58:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:33 executing program 0: 12:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:33 executing program 3: 12:58:33 executing program 4: 12:58:33 executing program 5: 12:58:33 executing program 3: 12:58:33 executing program 5: 12:58:33 executing program 4: 12:58:33 executing program 3: 12:58:33 executing program 0: 12:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 228.401319] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:58:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:34 executing program 5: 12:58:34 executing program 3: 12:58:34 executing program 4: 12:58:34 executing program 0: 12:58:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:34 executing program 5: 12:58:34 executing program 0: 12:58:34 executing program 4: 12:58:34 executing program 3: 12:58:34 executing program 5: 12:58:34 executing program 0: [ 229.225146] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:58:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:35 executing program 0: 12:58:35 executing program 5: 12:58:35 executing program 4: 12:58:35 executing program 3: 12:58:35 executing program 0: 12:58:35 executing program 3: 12:58:35 executing program 5: 12:58:35 executing program 0: 12:58:35 executing program 3: 12:58:35 executing program 4: 12:58:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:36 executing program 5: 12:58:36 executing program 4: 12:58:36 executing program 0: 12:58:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:36 executing program 3: 12:58:36 executing program 3: 12:58:36 executing program 4: 12:58:36 executing program 5: 12:58:36 executing program 0: 12:58:36 executing program 3: 12:58:36 executing program 4: 12:58:37 executing program 3: 12:58:37 executing program 5: 12:58:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:37 executing program 4: 12:58:37 executing program 0: 12:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:37 executing program 3: 12:58:37 executing program 5: 12:58:37 executing program 3: 12:58:37 executing program 4: 12:58:37 executing program 5: 12:58:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\xc2\x00\x00\x00\x00c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) 12:58:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fce) 12:58:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 12:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:38 executing program 3: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) geteuid() getresgid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000240)) 12:58:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0xffffff2f) 12:58:38 executing program 0: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 12:58:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0) 12:58:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$ppp(r0, &(0x7f00000000c0)="b2", 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 12:58:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x2004e20, @multicast2}, 0x10) listen(r0, 0x0) 12:58:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 12:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @local}, 0x0, 0x2}, 0x0) 12:58:38 executing program 3: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0xa, 0x0, 0x0) 12:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3d) 12:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:38 executing program 4: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="8cff7cf908000000534520"], 0xb) [ 232.665800] SELinux: truncated policydb string identifier 12:58:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:38 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="80", 0x1}], 0x1) 12:58:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r0, 0x0, 0x0, 0x100100, 0x0, 0x0) 12:58:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x8dc, 0x578) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000300)={0xa, 0x4e22}, 0x1c) 12:58:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 12:58:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 12:58:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, 0x0) 12:58:38 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x10000, 0x4) [ 233.328740] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:58:38 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 12:58:38 executing program 5: timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x1, 0x0, &(0x7f00000001c0)) 12:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 12:58:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:39 executing program 5: 12:58:39 executing program 4: 12:58:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:58:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x8) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x35c) 12:58:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 12:58:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 12:58:39 executing program 4: 12:58:39 executing program 3: 12:58:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:39 executing program 4: 12:58:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:40 executing program 0: 12:58:40 executing program 5: 12:58:40 executing program 3: 12:58:40 executing program 4: 12:58:40 executing program 4: 12:58:40 executing program 0: 12:58:40 executing program 5: 12:58:40 executing program 3: 12:58:40 executing program 5: 12:58:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:40 executing program 0: 12:58:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:41 executing program 4: 12:58:41 executing program 3: 12:58:41 executing program 5: 12:58:41 executing program 0: 12:58:41 executing program 3: 12:58:41 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="1301000000"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x19, &(0x7f0000000140)='wlan1GPL]security,vmnet0\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) 12:58:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) 12:58:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000b080)=[{{&(0x7f0000000380)=@rc={0x1f, {0x401, 0x7, 0x0, 0x7, 0xffffffff, 0x7fff}, 0xfd}, 0x80, 0x0, 0x0, &(0x7f0000002980)=[{0x10, 0x0, 0x1ff}], 0x10}, 0x7ff}, {{&(0x7f00000006c0)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000780)}, 0x100000001}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000006000)}], 0x1}, 0x7}, {{&(0x7f0000009a40)=@llc={0x1a, 0x0, 0x7f, 0x5, 0x400, 0x0, @random="9d09d3bd2f41"}, 0x80, 0x0}, 0x7}], 0x4, 0x20000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:58:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendfile(r0, r1, 0x0, 0x800000000ece) 12:58:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 12:58:42 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x600, 0x0) 12:58:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) 12:58:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') close(r0) 12:58:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = dup(r0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000002c0)) 12:58:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x28000c, 0x0) dup2(r0, r1) 12:58:42 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="1301000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x19, &(0x7f0000000140)='wlan1GPL]security,vmnet0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x4]) 12:58:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 12:58:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r1, r2, 0x0, 0x800000000ece) 12:58:42 executing program 3: 12:58:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 12:58:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00') sendfile(r0, r1, 0x0, 0x1000007ffc) 12:58:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:42 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:58:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) 12:58:42 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="1301000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x19, &(0x7f0000000140)='wlan1GPL]security,vmnet0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x4]) 12:58:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 12:58:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:43 executing program 4: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0x10, r0) tkill(r0, 0x15) 12:58:43 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d1d304c9d432d5bcc7c91"], 0x1}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 12:58:43 executing program 4: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000fedffc)) 12:58:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x6c) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/cgroup\x00') r4 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2800, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000004c0)={0x6, 0x0, 0x5, 0x100000001, 0x4}) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000500)={0x2, 0x82, 0x0, 0xfffffffffffff801, 0x2, 0x6, 0x6, 0x1, 0x5, 0x8ee4}) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) r6 = creat(&(0x7f0000000600)='./file0\x00', 0x10) getsockopt$inet6_tcp_int(r6, 0x6, 0x10, 0x0, &(0x7f0000000440)) getsockname$packet(r6, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendto$packet(r1, &(0x7f0000000540)="fe663083e90fd41406257c8d498d893b441ae562e6f86698", 0x18, 0x40000, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x41, 0x0) r9 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x4, 0x800, 0x2, 0x0, 0x8, 0x220, 0x2, 0x8000, 0x10000000623, 0x6ae1, 0x3, 0x0, 0x101, 0x8, 0xf0, 0xffffffff, 0x0, 0x4, 0x0, 0x33f, 0xffffffffffffffff, 0x1ff, 0xba6, 0x8001, 0x0, 0x1, 0x9, 0x8000, 0x8000, 0xffffffffffffffff, 0x8, 0x3, 0x200, 0x8, 0x8, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x4bb7f20632ee2b4c, 0x10000, 0x2, 0xf, 0x3f, 0x0, 0x9}, r2, 0xffffffffffffffff, r1, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000640)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @sack_perm], 0x5) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000a40)={0x6, 0x120000000000000}) r10 = fcntl$dupfd(r1, 0x0, r9) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@rand_addr="be923cf82e02f7c044f89b368980dc33", @in6=@ipv4={[], [], @broadcast}, 0x4e22, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x2b, r7, r11}, {0xfffffffffffffffc, 0x401, 0x6, 0x80000000, 0x7fff, 0x0, 0x9, 0x8}, {0x7f, 0xc36, 0x4, 0xfffffffffffffff9}, 0x2, 0x6e6bbf, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d6, 0xff}, 0xa, @in6=@ipv4={[], [], @rand_addr=0xfff}, 0x3507, 0x3, 0x3, 0x400, 0x10001, 0xdb7, 0x2}}, 0xe8) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) getdents(r12, &(0x7f0000000980)=""/138, 0x8a) ioctl$EVIOCGABS20(r10, 0x80184560, &(0x7f0000000300)=""/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='vmnet0\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000ac0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r10, &(0x7f0000000b80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 12:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x403e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) 12:58:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:58:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x6c) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/cgroup\x00') r4 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2800, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000004c0)={0x6, 0x0, 0x5, 0x100000001, 0x4}) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000500)={0x2, 0x82, 0x0, 0xfffffffffffff801, 0x2, 0x6, 0x6, 0x1, 0x5, 0x8ee4}) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) r6 = creat(&(0x7f0000000600)='./file0\x00', 0x10) getsockopt$inet6_tcp_int(r6, 0x6, 0x10, 0x0, &(0x7f0000000440)) getsockname$packet(r6, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendto$packet(r1, &(0x7f0000000540)="fe663083e90fd41406257c8d498d893b441ae562e6f86698", 0x18, 0x40000, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x41, 0x0) r9 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x4, 0x800, 0x2, 0x0, 0x8, 0x220, 0x2, 0x8000, 0x10000000623, 0x6ae1, 0x3, 0x0, 0x101, 0x8, 0xf0, 0xffffffff, 0x0, 0x4, 0x0, 0x33f, 0xffffffffffffffff, 0x1ff, 0xba6, 0x8001, 0x0, 0x1, 0x9, 0x8000, 0x8000, 0xffffffffffffffff, 0x8, 0x3, 0x200, 0x8, 0x8, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x4bb7f20632ee2b4c, 0x10000, 0x2, 0xf, 0x3f, 0x0, 0x9}, r2, 0xffffffffffffffff, r1, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000640)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @sack_perm], 0x5) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000a40)={0x6, 0x120000000000000}) r10 = fcntl$dupfd(r1, 0x0, r9) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@rand_addr="be923cf82e02f7c044f89b368980dc33", @in6=@ipv4={[], [], @broadcast}, 0x4e22, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x2b, r7, r11}, {0xfffffffffffffffc, 0x401, 0x6, 0x80000000, 0x7fff, 0x0, 0x9, 0x8}, {0x7f, 0xc36, 0x4, 0xfffffffffffffff9}, 0x2, 0x6e6bbf, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d6, 0xff}, 0xa, @in6=@ipv4={[], [], @rand_addr=0xfff}, 0x3507, 0x3, 0x3, 0x400, 0x10001, 0xdb7, 0x2}}, 0xe8) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) getdents(r12, &(0x7f0000000980)=""/138, 0x8a) ioctl$EVIOCGABS20(r10, 0x80184560, &(0x7f0000000300)=""/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='vmnet0\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000ac0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r10, &(0x7f0000000b80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 12:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xf7) listen(r0, 0xd09) 12:58:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x7bee855c27986971) 12:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 12:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x7fffe88e) 12:58:43 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000000)='.\x00'}, 0x10) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 12:58:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x4, 0xffffffffffffff1d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r8 = syz_open_procfs(r7, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r7, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000300)={0x1, 0x9, 0xfffffffffffff001, 0x1, 0x8, 0x4}) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580), 0x0, 0x17, 0x0, 0x1, r8}, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getegid() 12:58:44 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ftruncate(r0, 0x0) 12:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:44 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) chmod(0x0, 0x0) 12:58:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "b4a232fcb601bf889276608e7f821568a5a02372023f1c6e9e4ecfa0692db18c"}) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:58:44 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ftruncate(r0, 0x0) 12:58:44 executing program 3: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f00000001c0)=""/233, 0xe9) 12:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x14, 0x0, 0x0}) 12:58:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\xf7\xff\xef\xff\xff\xff\xff\xff\x00\x00\b\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_emit_ethernet(0x0, 0x0, 0x0) 12:58:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fchown(r1, 0x0, 0x0) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:58:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000640), 0x0, 0x3}, 0x20) 12:58:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:58:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000040)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) [ 238.905363] futex_wake_op: syz-executor.5 tries to shift op by -193; fix this program 12:58:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 12:58:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) 12:58:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getxattr(0x0, 0x0, 0x0, 0x0) 12:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:58:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x10001, 0x0, 0x0, 0x0, "b4a232fcb601bf889276608e7f821568a5a02372023f1c6e9e4ecfa0692db18c"}) 12:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:44 executing program 3: 12:58:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 12:58:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 12:58:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) symlink(0x0, 0x0) 12:58:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) [ 239.060151] binder: 9601:9604 transaction failed 29189/-22, size 0-0 line 3013 [ 239.078141] futex_wake_op: syz-executor.5 tries to shift op by -193; fix this program 12:58:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 12:58:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffb) [ 239.105080] futex_wake_op: syz-executor.5 tries to shift op by -193; fix this program [ 239.115444] binder: 9601:9622 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 239.134821] futex_wake_op: syz-executor.5 tries to shift op by -193; fix this program 12:58:44 executing program 4: 12:58:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0xfffffffffffffef4, 0xd, 0x0, {{0x0, 0x0, 0xfffffffffffffffe}}}, 0x18) 12:58:44 executing program 2: 12:58:44 executing program 0: [ 239.162371] binder: 9601:9604 transaction failed 29189/-22, size 0-0 line 3013 [ 239.164703] binder: 9601:9622 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 239.170296] binder: undelivered TRANSACTION_ERROR: 29189 [ 239.186621] binder: undelivered TRANSACTION_ERROR: 29189 12:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:44 executing program 0: 12:58:44 executing program 2: 12:58:44 executing program 4: 12:58:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xfffffffffffffffb) 12:58:44 executing program 5: 12:58:44 executing program 4: 12:58:44 executing program 0: 12:58:44 executing program 5: 12:58:44 executing program 2: 12:58:44 executing program 3: 12:58:44 executing program 4: 12:58:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:45 executing program 0: 12:58:45 executing program 5: 12:58:45 executing program 2: 12:58:45 executing program 3: 12:58:45 executing program 4: 12:58:45 executing program 3: 12:58:45 executing program 5: 12:58:45 executing program 4: 12:58:45 executing program 2: 12:58:45 executing program 0: 12:58:45 executing program 2: 12:58:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) 12:58:45 executing program 4: 12:58:45 executing program 3: 12:58:45 executing program 0: 12:58:45 executing program 2: 12:58:45 executing program 4: 12:58:45 executing program 3: 12:58:45 executing program 5: 12:58:45 executing program 0: 12:58:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:45 executing program 5: 12:58:45 executing program 3: 12:58:45 executing program 4: 12:58:45 executing program 2: 12:58:45 executing program 0: 12:58:45 executing program 5: 12:58:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:45 executing program 3: 12:58:45 executing program 5: 12:58:45 executing program 0: 12:58:45 executing program 2: 12:58:45 executing program 4: 12:58:45 executing program 3: 12:58:45 executing program 0: 12:58:45 executing program 2: 12:58:45 executing program 3: 12:58:45 executing program 0: 12:58:45 executing program 2: 12:58:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:46 executing program 4: 12:58:46 executing program 5: 12:58:46 executing program 3: 12:58:46 executing program 0: 12:58:46 executing program 2: 12:58:46 executing program 4: 12:58:46 executing program 2: 12:58:46 executing program 0: 12:58:46 executing program 5: 12:58:46 executing program 4: 12:58:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:58:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:46 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:58:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)=0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:58:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 12:58:46 executing program 0: futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0x0) 12:58:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 12:58:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x800000400}) 12:58:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:58:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 12:58:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:58:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 12:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r0, r1, 0x0, 0x800000000ece) 12:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendfile(r0, r1, 0x0, 0x800000000ece) 12:58:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') read$eventfd(r0, 0x0, 0x0) 12:58:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) mknod(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) 12:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') read$eventfd(r0, 0x0, 0x0) 12:58:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendfile(r0, r1, 0x0, 0x800000000ece) 12:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 12:58:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="1301000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r2, 0x0, 0x19, &(0x7f0000000140)='wlan1GPL]security,vmnet0\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x4]) 12:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x2) 12:58:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 12:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) 12:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000000), 0x4) 12:58:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) 12:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x5, 0x0, 0x0) 12:58:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffff9, 0x4) 12:58:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffff9, 0x4) 12:58:48 executing program 2: request_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={'syz'}, 0x0, 0xfffffffffffffffd) 12:58:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffdd5) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) tkill(r2, 0x1000000000016) 12:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x5, 0x0, 0x0) 12:58:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') 12:58:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() ioctl$PIO_FONT(r0, 0x4b61, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 12:58:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x5, 0x0, 0x0) 12:58:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, 0x0) 12:58:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 12:58:48 executing program 2: 12:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffff0) 12:58:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x84}, {0x16}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 12:58:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) tkill(r1, 0x1000000000016) 12:58:48 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:58:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 12:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffff0) 12:58:48 executing program 4: fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, &(0x7f0000000380)={0x7}, 0x7) 12:58:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x84}, {0x16}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 12:58:48 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000000)='.\x00'}, 0x10) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000080)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='security.selinux\x00', 0x0, 0x0, 0x0) 12:58:49 executing program 5: 12:58:49 executing program 4: fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 3: 12:58:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4000000fffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffff0) 12:58:49 executing program 0: 12:58:49 executing program 2: 12:58:49 executing program 2: 12:58:49 executing program 4: fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 1: 12:58:49 executing program 0: 12:58:49 executing program 3: 12:58:49 executing program 5: 12:58:49 executing program 1: 12:58:49 executing program 0: 12:58:49 executing program 2: 12:58:49 executing program 3: 12:58:49 executing program 4: r0 = memfd_create(0x0, 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 5: 12:58:49 executing program 1: 12:58:49 executing program 0: 12:58:49 executing program 3: 12:58:49 executing program 2: 12:58:49 executing program 5: 12:58:49 executing program 2: 12:58:49 executing program 4: r0 = memfd_create(0x0, 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 0: 12:58:49 executing program 1: 12:58:49 executing program 3: 12:58:49 executing program 0: 12:58:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000400)='./bus\x00', 0x0) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)) 12:58:49 executing program 4: r0 = memfd_create(0x0, 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x1fff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ftruncate(r0, 0x0) 12:58:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) 12:58:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) 12:58:49 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) write(r0, &(0x7f00000000c0)='#', 0x1) 12:58:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:49 executing program 3: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x100000001}) 12:58:49 executing program 1: 12:58:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') 12:58:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) [ 243.830119] audit: type=1400 audit(1554555529.341:28): avc: denied { setgid } for pid=10035 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 12:58:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="cf9b20", 0x0, 0x1}, 0x20) creat(&(0x7f00000001c0)='./file0\x00', 0x44) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:49 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 12:58:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 12:58:52 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000240)=""/163, 0xa3) 12:58:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="cf9b20", 0x0, 0x1}, 0x20) creat(&(0x7f00000001c0)='./file0\x00', 0x44) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000840)=0xffc0000000000000) 12:58:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:58:52 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) 12:58:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="cf9b20", 0x0, 0x1}, 0x20) creat(&(0x7f00000001c0)='./file0\x00', 0x44) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbc}, {{@in=@empty}, 0xa, @in6=@mcast2}}, 0xe8) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:58:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffefe) sendfile(r1, r3, 0x0, 0xa5cc54d) 12:58:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100), 0xfffffdbc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:58:52 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="cf9b20", 0x0, 0x1}, 0x20) creat(&(0x7f00000001c0)='./file0\x00', 0x44) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 12:58:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="cf9b20", 0x0, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:52 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x5, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10100, 0x21) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:58:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e28, @multicast2}, 0x10) 12:58:53 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 12:58:53 executing program 0: 12:58:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffefe) sendfile(r1, r3, 0x0, 0xa5cc54d) 12:58:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:53 executing program 0: 12:58:53 executing program 5: 12:58:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, 0x0, 0x3b5) 12:58:53 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f00000002c0)="a9e14575cb32973d88afa66fd7396dd3cbb0dae3a91640178d04f9da7432598912bad456ae4c65e18f81b13c010b764610be470a438d6a1b95b343c7248e5d90fae309447cd7872cbd", 0x49, 0xfffffffffffffffc) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1483000007f10007002565"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:53 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:58:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:53 executing program 0: 12:58:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 2: 12:58:54 executing program 3: 12:58:54 executing program 0: 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 5: 12:58:54 executing program 3: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 0: 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7}, 0x7) 12:58:54 executing program 2: 12:58:54 executing program 0: 12:58:54 executing program 2: 12:58:54 executing program 3: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:54 executing program 3: 12:58:54 executing program 5: 12:58:54 executing program 0: 12:58:54 executing program 2: 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 3: 12:58:54 executing program 2: 12:58:54 executing program 0: 12:58:54 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x9, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x3, 0x7, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x7, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x5, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000380)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffff8000, 0x10000}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x4, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000340)=r1, 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffff9c, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0xf7f, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0xff, 0x3}, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x81, 0xf0e, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xff8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r4, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x7, 0x9, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x0, 0x7, 0x10000, 0x4, 0x7, 0x9, 0x9, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0xac6d, 0x1, 0xfffffffffffeffff, 0x7, 0x2, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000280), 0x9}, 0x8b00, 0x7, 0x0, 0x0, 0xb3, 0x80000000, 0x1}, r4, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r1, 0x12) 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) 12:58:54 executing program 2: 12:58:54 executing program 3: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 12:58:54 executing program 3: 12:58:54 executing program 0: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 2: 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 12:58:54 executing program 3: 12:58:54 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x9, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x3, 0x7, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x7, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x5, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000380)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffff8000, 0x10000}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x4, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000340)=r1, 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffff9c, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0xf7f, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0xff, 0x3}, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x81, 0xf0e, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xff8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r4, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x7, 0x9, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x0, 0x7, 0x10000, 0x4, 0x7, 0x9, 0x9, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0xac6d, 0x1, 0xfffffffffffeffff, 0x7, 0x2, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000280), 0x9}, 0x8b00, 0x7, 0x0, 0x0, 0xb3, 0x80000000, 0x1}, r4, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r1, 0x12) 12:58:54 executing program 2: 12:58:54 executing program 0: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 3: 12:58:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 12:58:54 executing program 3: 12:58:54 executing program 2: 12:58:54 executing program 4: 12:58:54 executing program 3: 12:58:54 executing program 0: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 5: 12:58:54 executing program 2: 12:58:54 executing program 4: 12:58:54 executing program 3: 12:58:54 executing program 0: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x0, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 5: 12:58:54 executing program 2: 12:58:54 executing program 3: 12:58:54 executing program 0: 12:58:54 executing program 5: 12:58:54 executing program 4: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x0, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 2: 12:58:54 executing program 0: 12:58:54 executing program 4: 12:58:54 executing program 5: 12:58:54 executing program 0: 12:58:54 executing program 2: 12:58:54 executing program 5: 12:58:54 executing program 3: 12:58:54 executing program 4: 12:58:54 executing program 0: 12:58:54 executing program 2: 12:58:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x0, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:54 executing program 3: 12:58:55 executing program 5: 12:58:55 executing program 3: 12:58:55 executing program 5: 12:58:55 executing program 4: 12:58:55 executing program 0: 12:58:55 executing program 3: 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 4: 12:58:55 executing program 2: 12:58:55 executing program 0: 12:58:55 executing program 2: 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 4: 12:58:55 executing program 3: 12:58:55 executing program 5: 12:58:55 executing program 0: 12:58:55 executing program 3: 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 5: 12:58:55 executing program 4: 12:58:55 executing program 2: 12:58:55 executing program 0: 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 12:58:55 executing program 3: 12:58:55 executing program 2: 12:58:55 executing program 5: 12:58:55 executing program 4: 12:58:55 executing program 3: 12:58:55 executing program 0: 12:58:55 executing program 5: 12:58:55 executing program 4: 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 12:58:55 executing program 2: 12:58:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, 0x0, 0x0, 0x0) 12:58:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:58:55 executing program 4: 12:58:55 executing program 5: 12:58:55 executing program 2: 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 12:58:55 executing program 5: 12:58:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'trusted.', '\x00'}, 0x0, 0x0) 12:58:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x14b) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:58:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='r\x00\x00\x01\x00'/14, 0x26e1, 0x0) 12:58:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 4: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) 12:58:55 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:58:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 12:58:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 12:58:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x3, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 12:58:55 executing program 3: add_key(0x0, 0x0, &(0x7f0000000140)="699e04fe3b2db0", 0x7, 0xfffffffffffffff9) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:58:55 executing program 4: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) fcntl$addseals(r0, 0x409, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, &(0x7f0000000380)={0x7, 0x79, 0x2}, 0x7) fcntl$setown(r0, 0x8, 0x0) 12:58:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x400) sendfile(r1, r2, 0x0, 0x3aa6e94a) 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 12:58:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:58:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:58:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 12:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 12:58:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:58:55 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 12:58:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 12:58:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) close(r2) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 12:58:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="2da157ccb0f7523e8f00ddc5e7193532497792afdeaa58e2880bf8be7ee456856f6afe9090c0044a1c59447c8f0058c47c8280ff94d8b8f8d49280dcc5cb803b3f374c04d99eccae689f54d96d0c0b979416e650414c835dec4bdb2372da4ea25f22d6bd3ce3731182462239ecbb1f8d42fbcabd97dc84d5ea2c0df1e455df465265ff393d8a344d4f7e29932693a75d73acd3bca74a00dfaac9c6456572dfb2af", 0xa1, 0x20000000, 0x0, 0x0) 12:58:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4001, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RSTAT(r1, &(0x7f0000000100)={0x58, 0x7d, 0x0, {0x0, 0x51, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x0, '', 0xa, '/dev/ptmx\x00', 0xa, '/dev/ptmx\x00'}}, 0x58) 12:58:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 12:58:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x2000005) 12:58:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='-'], 0x1) 12:58:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r2 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r1) 12:58:58 executing program 0: syz_execute_func(&(0x7f0000000100)="410f01f964ff0941c3c4e2c99758423e46d87312c8420de2e33e0f1110c442019dcc6f") clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) ptrace(0x11, r0) 12:58:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x8, &(0x7f0000000100)=@routing, 0x8) 12:58:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x19, &(0x7f0000000100)=@routing, 0x8) 12:58:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 3: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 12:58:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 12:58:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) sendfile(r1, r1, 0x0, 0x2000005) fadvise64(r1, 0x0, 0x0, 0x4) 12:58:59 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r2 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r1) 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 0: syz_execute_func(&(0x7f0000000100)="410f01f964ff0941c3c4e2c99758423e46d87312c8420de2e33e0f1110c442019dcc6f") clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) ptrace(0x11, r0) 12:58:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(0x0) ftruncate(0xffffffffffffffff, 0x10001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0xff8) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000400)='./file0\x00') 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:58:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0xf0) signalfd4(r0, &(0x7f0000a71ff8), 0x8, 0x0) 12:59:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 12:59:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 12:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:02 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="7f3f4c46000000000000000000000000000000000000000000000000380000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x51) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000002"], 0xd}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) 12:59:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) 12:59:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xffffffffffffffc0, 0x4}) 12:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x400) sendfile(r1, r2, 0x0, 0x3aa6e94a) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:59:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:02 executing program 4: 12:59:02 executing program 2: 12:59:02 executing program 0: 12:59:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:02 executing program 2: 12:59:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:02 executing program 4: 12:59:02 executing program 0: 12:59:02 executing program 4: 12:59:02 executing program 0: 12:59:03 executing program 1: 12:59:03 executing program 2: 12:59:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:03 executing program 4: 12:59:03 executing program 0: 12:59:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x69}}) 12:59:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, 0x0, 0x400000fd) 12:59:03 executing program 2: r0 = memfd_create(&(0x7f0000000140)='v\x01\x00\x00\x00\x00\x00\x00\x00', 0x5) fstatfs(r0, &(0x7f0000000000)=""/15) 12:59:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) getpeername(r3, 0x0, &(0x7f0000000340)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x800) getpeername(r3, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r2, r4, &(0x7f00000000c0), 0x20020102000007) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) pipe(0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x80000000) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) clone(0x100000, &(0x7f0000000800), 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}}) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) syz_open_procfs(0x0, &(0x7f0000000080)='net/llc\x00') 12:59:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) getpeername(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000340)=0x80) accept4$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x800) getpeername(r3, &(0x7f0000000200)=@l2, 0x0) write$UHID_INPUT(r4, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r2, r4, &(0x7f00000000c0), 0x20020102000007) getpeername$unix(r0, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x80000000) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x100000, &(0x7f0000000800), 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}}) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) syz_open_procfs(0x0, &(0x7f0000000080)='net/llc\x00') 12:59:03 executing program 0: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x0, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) 12:59:03 executing program 4: 12:59:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001800)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x400002) 12:59:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000f9afda)="26000000130047f1eb14c1f8000022ff001000e313000000010000000000000006001000054b", 0x26) 12:59:03 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:03 executing program 4: epoll_create(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) prlimit64(0x0, 0x7, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffec1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) eventfd2(0x0, 0x0) tkill(r0, 0x1000000000016) [ 258.184286] blk_update_request: 1026 callbacks suppressed [ 258.184293] blk_update_request: I/O error, dev loop5, sector 0 [ 258.195939] buffer_io_error: 1026 callbacks suppressed [ 258.195948] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 258.208927] blk_update_request: I/O error, dev loop5, sector 4 [ 258.214923] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 258.222597] blk_update_request: I/O error, dev loop5, sector 8 [ 258.228610] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 258.236252] blk_update_request: I/O error, dev loop5, sector 12 [ 258.242336] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 258.250098] blk_update_request: I/O error, dev loop5, sector 16 [ 258.256161] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 258.263909] blk_update_request: I/O error, dev loop5, sector 20 [ 258.270001] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 258.278273] blk_update_request: I/O error, dev loop5, sector 24 [ 258.284337] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 258.292155] blk_update_request: I/O error, dev loop5, sector 28 [ 258.298581] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 258.306230] blk_update_request: I/O error, dev loop5, sector 32 [ 258.312300] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 258.319969] blk_update_request: I/O error, dev loop5, sector 36 [ 258.326028] Buffer I/O error on dev loop5, logical block 9, lost async page write 12:59:04 executing program 1: epoll_create(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x2, 0x0) 12:59:04 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) getpeername(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000340)=0x80) accept4$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x800) getpeername(r3, &(0x7f0000000200)=@l2, 0x0) write$UHID_INPUT(r4, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r2, r4, &(0x7f00000000c0), 0x20020102000007) getpeername$unix(r0, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x80000000) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x100000, &(0x7f0000000800), 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}}) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) syz_open_procfs(0x0, &(0x7f0000000080)='net/llc\x00') 12:59:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffec1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 12:59:04 executing program 0: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x0, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) 12:59:04 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:04 executing program 1: clone(0x800204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 12:59:04 executing program 5: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:04 executing program 5: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:04 executing program 5: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:59:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffdab, 0x0, 0x0, 0xfffffffffffffe56) 12:59:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=@routing, 0x8) 12:59:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffdab, 0x0, 0x0, 0xfffffffffffffe56) 12:59:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=@routing, 0x8) 12:59:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffdab, 0x0, 0x0, 0xfffffffffffffe56) 12:59:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f0000000740)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000180)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 12:59:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:05 executing program 0: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100000000"], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:59:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=@routing, 0x8) 12:59:05 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 259.755796] SELinux: ebitmap: truncated map [ 259.768238] SELinux: ebitmap: truncated map 12:59:05 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 12:59:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.mem_hardwall\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 12:59:06 executing program 2: 12:59:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffa}, 0x3c) 12:59:06 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:59:06 executing program 1: 12:59:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 12:59:06 executing program 0: 12:59:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 12:59:06 executing program 0: 12:59:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:59:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000a00)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 12:59:06 executing program 2: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7fe, &(0x7f0000000040)=0x0) r2 = dup2(r0, r0) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:59:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 12:59:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 12:59:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x35}]}, 0x10) 12:59:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 12:59:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 12:59:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000a00)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 12:59:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 12:59:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 12:59:06 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:06 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000001380)="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", 0x7df}], 0x1, 0x81805) [ 260.748562] input: syz0 as /devices/virtual/input/input21 [ 260.790453] input: syz0 as /devices/virtual/input/input22 12:59:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) 12:59:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) socketpair$unix(0x1, 0x20800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f00000000c0)=0x3) 12:59:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3f) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f00000000c0)=0x3) 12:59:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2400004002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) sendfile(r1, r1, 0x0, 0x12000) 12:59:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000016) 12:59:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x20000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) 12:59:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000200)) 12:59:07 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rmdir(&(0x7f0000000000)='./file1\x00') 12:59:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000240)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5c9e1ccaba39ddf4507e50c420fae9972b571112d02") openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:59:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2400004002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x1000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) sendfile(r1, r1, &(0x7f0000000140), 0x12000) 12:59:07 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x21, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:59:07 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') 12:59:07 executing program 5: syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5c9e1ccaba39ddf4507e50c420fae9972b571112d02") mknod$loop(&(0x7f0000000540)='./file0\x00', 0x1100, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') 12:59:07 executing program 3: 12:59:07 executing program 4: 12:59:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 12:59:07 executing program 0: 12:59:07 executing program 3: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 12:59:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 12:59:07 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) read(r1, &(0x7f00000001c0)=""/157, 0x9d) 12:59:07 executing program 4: 12:59:07 executing program 4: [ 262.372192] binder: 11008:11014 transaction failed 29189/-22, size 24-8 line 3013 12:59:10 executing program 1: 12:59:10 executing program 0: 12:59:10 executing program 3: 12:59:10 executing program 4: 12:59:10 executing program 5: 12:59:10 executing program 2: 12:59:10 executing program 4: 12:59:10 executing program 3: 12:59:10 executing program 2: 12:59:10 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="66ba2769593e7e4b508862609ed981172497ed02caebab991c6ef708e689", 0x1e, 0xfffffffffffffffc) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 12:59:10 executing program 5: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080), 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:59:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') read(r0, 0x0, 0x0) 12:59:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x80000001) 12:59:10 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{&(0x7f0000009a40)=@llc={0x1a, 0x6, 0x7f, 0x5, 0x400, 0x0, @random="9d09d3bd2f41"}, 0x80, 0x0}, 0x7}], 0x1, 0x20000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:59:10 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) exit_group(0xfdb) 12:59:10 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) 12:59:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 12:59:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/157, 0x9d}], 0x1, 0x0) 12:59:10 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{&(0x7f0000009a40)=@llc={0x1a, 0x6, 0x7f, 0x5, 0x400, 0x0, @random="9d09d3bd2f41"}, 0x80, 0x0}, 0x7}], 0x1, 0x20000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:59:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x80000001) 12:59:10 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{&(0x7f0000000380)=@rc={0x1f, {0x401, 0x7, 0x2, 0x7, 0xffffffff, 0x7fff}, 0xfd}, 0x80, 0x0, 0x0, &(0x7f0000002980)=[{0x8e0, 0x0, 0x0, "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"}], 0x8e0}, 0x7ff}, {{&(0x7f00000006c0)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000840)}, 0x100000001}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000006000)}], 0x1}, 0x7}], 0x3, 0x20000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:59:10 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) exit_group(0xfdb) 12:59:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/157, 0x9d}], 0x1, 0x0) 12:59:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x80000001) 12:59:10 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{&(0x7f0000000380)=@rc={0x1f, {0x401, 0x7, 0x2, 0x7, 0xffffffff, 0x7fff}, 0xfd}, 0x80, 0x0, 0x0, &(0x7f0000002980)=[{0x8e0, 0x0, 0x0, "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"}], 0x8e0}, 0x7ff}, {{&(0x7f00000006c0)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000840)}, 0x100000001}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000006000)}], 0x1}, 0x7}], 0x3, 0x20000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x40) 12:59:10 executing program 5: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000180)) 12:59:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 12:59:10 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffd16) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 12:59:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc0) 12:59:10 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) clock_getres(0x7, &(0x7f0000000040)) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) clock_getres(0x0, &(0x7f0000000100)) 12:59:10 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r0 = gettid() prctl$PR_SET_FPEXC(0xc, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) epoll_create1(0xfffffffffffffffc) tkill(r0, 0x1000000000016) 12:59:10 executing program 3: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) geteuid() getresgid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000240)) 12:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 12:59:10 executing program 1: inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x0) 12:59:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x83, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff0d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007440)={0x14}, 0x14}}, 0x4000080) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 12:59:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2c) r3 = socket$packet(0x11, 0x1000000000000003, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:10 executing program 1: inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x0) 12:59:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:59:11 executing program 4: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000180)) 12:59:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) close(r0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) 12:59:11 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @loopback}, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:59:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00\x00') readv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2) 12:59:11 executing program 2: 12:59:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 12:59:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') pread64(r0, 0x0, 0xfe95, 0x0) 12:59:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d2930d0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081914b806067966df29d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) 12:59:11 executing program 2: 12:59:11 executing program 3: 12:59:11 executing program 4: 12:59:11 executing program 1: 12:59:11 executing program 0: 12:59:11 executing program 2: 12:59:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:59:11 executing program 1: 12:59:11 executing program 0: 12:59:11 executing program 2: 12:59:11 executing program 4: 12:59:11 executing program 3: 12:59:11 executing program 2: 12:59:11 executing program 4: 12:59:11 executing program 1: 12:59:11 executing program 0: 12:59:11 executing program 3: 12:59:11 executing program 4: 12:59:11 executing program 5: 12:59:11 executing program 0: 12:59:11 executing program 1: 12:59:11 executing program 2: 12:59:11 executing program 3: 12:59:11 executing program 4: 12:59:11 executing program 0: 12:59:11 executing program 1: 12:59:11 executing program 2: 12:59:11 executing program 3: 12:59:11 executing program 0: 12:59:11 executing program 1: 12:59:11 executing program 5: 12:59:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/sockstat\x00') read(r0, 0x0, 0x0) 12:59:11 executing program 2: 12:59:11 executing program 3: 12:59:11 executing program 0: 12:59:11 executing program 3: 12:59:11 executing program 4: 12:59:11 executing program 2: 12:59:11 executing program 5: 12:59:11 executing program 1: 12:59:11 executing program 0: 12:59:11 executing program 4: 12:59:11 executing program 3: 12:59:11 executing program 2: 12:59:11 executing program 5: 12:59:11 executing program 1: 12:59:11 executing program 4: 12:59:11 executing program 0: 12:59:11 executing program 3: 12:59:11 executing program 1: 12:59:11 executing program 5: 12:59:11 executing program 2: 12:59:11 executing program 4: 12:59:11 executing program 5: 12:59:11 executing program 1: 12:59:11 executing program 2: 12:59:11 executing program 4: 12:59:11 executing program 0: 12:59:11 executing program 1: 12:59:11 executing program 3: 12:59:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01401800000000000000640000005c00000005000000"], 0x0, 0x18}, 0x20) 12:59:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:59:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x80086603, 0x0) 12:59:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000000) 12:59:11 executing program 5: 12:59:11 executing program 1: 12:59:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000000) 12:59:11 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000340)=r0, 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffff9c, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0xf7f, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0xff, 0x3}, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x81, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xff8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r3, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x1, 0x7, 0x10000, 0x4, 0x7, 0x9, 0x0, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x7, 0x2, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={0x0, 0x9}, 0x8b00, 0x7, 0x10000, 0x0, 0xb3, 0x80000000, 0x1}, r3, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) write$cgroup_pid(r3, &(0x7f0000000240)=r0, 0x12) 12:59:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xaf}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:59:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0, 0x3}, 0x20) 12:59:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000)="d64889", 0x0}, 0x20) 12:59:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 12:59:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) 12:59:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0x0, 0x0, 0x0) 12:59:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:59:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)) 12:59:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 12:59:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 12:59:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) eventfd2(0x0, 0x0) 12:59:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getgroups(0x0, 0x0) 12:59:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_gettime(0x0, &(0x7f0000001140)) 12:59:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") getrandom(0x0, 0x0, 0x0) 12:59:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 12:59:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x200}) 12:59:12 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="7f3f4c46000000000000000000000000000000000000000000000000380000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x51) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000002"], 0xd}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) 12:59:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc5f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x9) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000002980)={&(0x7f0000002300)=@hci, 0x80, 0x0}, 0x0) 12:59:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000140)=""/172, 0xac}], 0x2, 0x0) 12:59:12 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000000), 0x376416aa) 12:59:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:59:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5421, 0x712000) 12:59:13 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0) 12:59:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000000010507e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0526d80fa7b879533fa4259098a947180a8477fab2f11398c78ee20a1c468a5a240d850530da1b4d91787752c1f24a8e60b065266d3554071646355584981530", "f8a758dfbcb27b5ff8647d06cf58c8dea4829d033a22789705c61a85ab8de7624b0cbab423022cc50a7dcdb5e4565c8e1e508a4c9e415ae7d7ba682dfdc045e4", "62528e21e4f38fef56e672b51325f2edda4312074ae2aa07036fde7bdab78509"}) 12:59:13 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:59:13 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x20041, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) umount2(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$P9_RSTAT(r0, &(0x7f0000000540)={0x64, 0x7d, 0x0, {0x0, 0x5d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xd, '^.%:security!', 0xa, '/dev/null\x00', 0xc, 'GPL!trusted\'', 0x7, '\'eth1lo'}}, 0x64) 12:59:13 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$binfmt_misc(r0, 0x0, 0xca) 12:59:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x1e) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 12:59:13 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast1, @ipv4, 0x0, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:59:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000011c0)="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", 0x595, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 12:59:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f00000002c0)) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 267.914731] syz-executor.4 (11431) used greatest stack depth: 23240 bytes left 12:59:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:59:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000003300190100000000d39b04000100"/27], 0x1}}, 0x0) 12:59:15 executing program 4: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 12:59:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc5f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 12:59:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc5f123c123f319bd070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 12:59:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000005040)=""/4096, 0xfffffffffffffd96) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) close(r2) tkill(r1, 0x1000000000016) 12:59:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x3, {0x2, 0x0, @broadcast}, '\x19\xbc\xce\xc9\xa7)D\x17*\xf0\x9f \x00'}) 12:59:15 executing program 5: 12:59:15 executing program 0: 12:59:15 executing program 1: 12:59:16 executing program 2: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 0: 12:59:16 executing program 4: 12:59:16 executing program 3: 12:59:16 executing program 4: 12:59:16 executing program 0: 12:59:16 executing program 3: 12:59:16 executing program 1: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 2: 12:59:16 executing program 0: 12:59:16 executing program 4: 12:59:16 executing program 3: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 3: 12:59:16 executing program 0: 12:59:16 executing program 4: 12:59:16 executing program 2: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 3: 12:59:16 executing program 5: 12:59:16 executing program 4: 12:59:16 executing program 0: 12:59:16 executing program 2: 12:59:16 executing program 1: 12:59:16 executing program 3: 12:59:16 executing program 0: 12:59:16 executing program 4: 12:59:16 executing program 2: 12:59:16 executing program 5: 12:59:16 executing program 3: 12:59:16 executing program 1: 12:59:16 executing program 2: 12:59:16 executing program 5: 12:59:16 executing program 4: 12:59:16 executing program 5: 12:59:16 executing program 0: 12:59:16 executing program 3: 12:59:16 executing program 2: 12:59:16 executing program 1: 12:59:16 executing program 0: 12:59:16 executing program 4: 12:59:16 executing program 3: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 2: 12:59:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x3) 12:59:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000140)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:59:16 executing program 3: 12:59:16 executing program 5: 12:59:16 executing program 1: 12:59:16 executing program 3: 12:59:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') sendfile(r0, r1, 0x0, 0x3) 12:59:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:59:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') sendfile(r0, r0, 0x0, 0x100) 12:59:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) getpeername$unix(r0, 0x0, 0x0) 12:59:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r0) 12:59:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r0, r1, 0x0, 0x1) 12:59:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x0) 12:59:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read(r0, 0x0, 0x0) 12:59:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/181) 12:59:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2000) dup2(r0, r1) 12:59:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={':\x854\xbe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x43732e5398416f1a}) 12:59:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\xf5\xff\xff\xa7\x03\x00', 0x43732e5398416f17}) 12:59:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x16\x00\x00\x00\x00\x00\x00') fstat(r1, &(0x7f0000000240)) 12:59:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 12:59:16 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)) 12:59:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 12:59:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x10000000000400}, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = socket$inet_udplite(0x2, 0x2, 0x88) get_robust_list(0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd7c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x10000000000000, 0x7fff, 0x0, 0x4}) syz_emit_ethernet(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) io_setup(0x794, &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000540)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000b00)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) clone(0x70024100, &(0x7f0000000200), 0x0, 0x0, 0x0) ioctl(r3, 0x2, 0x0) io_setup(0x4, &(0x7f0000000080)) 12:59:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') sendfile(r0, r1, 0x0, 0x400003) 12:59:16 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x10000000000400}, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clone(0x70024100, &(0x7f0000000200), 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) 12:59:16 executing program 5: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:59:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/72) 12:59:16 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fdatasync(0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000040)='net/dev_snmp6\x00') 12:59:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') sendfile(r0, r1, 0x0, 0x3) 12:59:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000009a40)=@llc={0x1a, 0x6, 0x0, 0x0, 0x0, 0x0, @random="9d09d3bd2f41"}, 0x80, 0x0}, 0x7}], 0x2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 12:59:16 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000340)) 12:59:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0xc0) 12:59:16 executing program 3: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clock_getres(0x7, &(0x7f0000000040)) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) clock_getres(0x7, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x18f, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@remote}, &(0x7f0000000240)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) 12:59:16 executing program 1: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r1 = dup2(r0, r0) fchmodat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 12:59:16 executing program 2: r0 = socket$unix(0x1, 0x4000000000000002, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)="f2", 0x1) 12:59:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0xc0) 12:59:17 executing program 4: keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 12:59:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x800, 0x646e1c10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @remote}, {0x7}, 0x10, {0x2, 0x4e24, @multicast2}, 'bcsh0\x00'}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2000000, 0x20000000, 0xf8}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:59:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005680)={'lo\x00\x00\b\x00\x00\xff\x0f\x00\x00\x00\x00\x00\x11\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}]}, 0x28}}, 0x0) 12:59:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ip_vti0\x00\x1e\x00', 0x800201e}) dup3(r0, r1, 0x0) 12:59:17 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21003, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:59:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 12:59:17 executing program 4: keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 12:59:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) read(r0, &(0x7f0000000000)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000140)=[{r3}], 0x1, 0xffffffffffbffff8) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 12:59:17 executing program 2: mmap(&(0x7f0000059000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 12:59:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000000) 12:59:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="6a48373dea8c0000000020000000", 0x0}, 0x28) 12:59:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x20000000) 12:59:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 12:59:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 12:59:20 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000000) 12:59:20 executing program 1: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 12:59:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) tkill(r0, 0x1000000000016) 12:59:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) read(r0, &(0x7f0000000000)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000140)=[{r3}], 0x1, 0xffffffffffbffff8) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 12:59:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6}, 0x0, @in=@loopback, 0x0, 0xfffffffffffffffe}}, 0xe8) 12:59:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:59:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 12:59:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x10d, 0x10000, &(0x7f0000001000)={0x77359400}) 12:59:20 executing program 3: 12:59:20 executing program 3: 12:59:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 12:59:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) tkill(r0, 0x1000000000016) 12:59:20 executing program 3: 12:59:20 executing program 1: 12:59:20 executing program 4: 12:59:20 executing program 3: 12:59:21 executing program 0: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 1: 12:59:21 executing program 5: 12:59:21 executing program 4: 12:59:21 executing program 0: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 1: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 0: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 0: 12:59:21 executing program 2: 12:59:21 executing program 3: 12:59:21 executing program 5: 12:59:21 executing program 1: 12:59:21 executing program 4: 12:59:21 executing program 0: 12:59:21 executing program 5: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 4: 12:59:21 executing program 2: 12:59:21 executing program 5: 12:59:21 executing program 1: 12:59:21 executing program 4: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 1: 12:59:21 executing program 0: 12:59:21 executing program 3: 12:59:21 executing program 5: 12:59:21 executing program 4: 12:59:21 executing program 3: 12:59:21 executing program 0: 12:59:21 executing program 3: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 1: 12:59:21 executing program 0: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 0: 12:59:21 executing program 4: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 2: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 0: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 0: 12:59:21 executing program 3: 12:59:21 executing program 4: 12:59:21 executing program 1: 12:59:21 executing program 5: 12:59:21 executing program 3: 12:59:21 executing program 0: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 0: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 4: 12:59:21 executing program 5: 12:59:21 executing program 1: 12:59:21 executing program 5: 12:59:21 executing program 2: 12:59:21 executing program 0: 12:59:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 12:59:21 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 12:59:21 executing program 5: 12:59:21 executing program 0: 12:59:21 executing program 4: 12:59:21 executing program 2: 12:59:21 executing program 1: 12:59:21 executing program 3: 12:59:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x2c0000) 12:59:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:59:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 12:59:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 12:59:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 12:59:21 executing program 2: futex(&(0x7f0000000080), 0xc, 0x1, 0x0, &(0x7f0000000200), 0x0) 12:59:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000140)) 12:59:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) 12:59:21 executing program 3: clock_gettime(0x3, 0x0) 12:59:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x2c0000) [ 276.374988] audit: type=1400 audit(1554555561.881:29): avc: denied { setopt } for pid=11948 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:59:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x11, 0x0, 0x0, 0x5d}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:21 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:59:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x2c0000) 12:59:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c59", 0x10}], 0x1) 12:59:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000140)) 12:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) 12:59:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x800002000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000025b, 0x0) 12:59:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="521eee12adfc37f24fcdb73b0228"], 0xe) 12:59:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/186, 0xba) 12:59:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x2c0000) 12:59:22 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x1e4) splice(r0, 0x0, r2, 0x0, 0x1010005, 0x0) 12:59:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x800002000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000025b, 0x0) 12:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x2c0000) 12:59:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xa001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 12:59:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 12:59:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 12:59:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x2c0000) 12:59:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 12:59:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88R\xa9+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) 12:59:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x100, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), 0x0}, 0x18) 12:59:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000200)=[@dead_binder_done], 0x0, 0x0, 0x0}) 12:59:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x105000, 0x0) 12:59:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 12:59:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 12:59:22 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) 12:59:22 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) syncfs(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 12:59:22 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 12:59:23 executing program 1: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), 0xc) 12:59:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 12:59:23 executing program 5: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 12:59:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2c) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 277.473798] binder: 12069:12072 BC_DEAD_BINDER_DONE 0000000000000000 not found 12:59:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2c) r3 = socket$packet(0x11, 0x1000000000000003, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 12:59:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) write$P9_RSTATu(r1, &(0x7f0000000580)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '!,', 0x8, 'vboxnet0'}}}, 0x52) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x83, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff0d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007440)={0x14}, 0x14}}, 0x4000080) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendto$unix(r1, &(0x7f00000004c0)="88", 0x1, 0x81, 0x0, 0x0) 12:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x16\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000940)=""/528, 0x210) 12:59:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 277.528224] binder: 12069:12072 BC_DEAD_BINDER_DONE 0000000000000000 not found 12:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x16\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000940)=""/528, 0x210) 12:59:23 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r2 = dup2(r1, r1) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x16) 12:59:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 12:59:23 executing program 5: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1c, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 12:59:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 12:59:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x84, 0x800000ec2, 0x4000000000002}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x2}, 0x29) 12:59:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007031dfffd946f610500020000001f000000001008000300030004000000", 0x24}], 0x1}, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000340)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in=@empty}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000980)='./bus\x00', &(0x7f00000009c0)) getuid() fstat(r0, &(0x7f0000000a40)) fstat(r0, &(0x7f0000000ac0)) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="10000100000000002000060000000000"], 0x1, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000440)) quotactl(0x2a6, &(0x7f0000000c80)='./file0\x00', r3, &(0x7f0000000cc0)="5f97368bfa69e7c54e3642acec26620e82442e7527afc5419bf1bc4635bbf801692907acd2ce0380c0bdadea275ffa242dcfd958961cc453a7fffb8f9434e49c2366226a278e315d62d37745f5b02962ac05d403bc39420c776a9449d32ab098c0879d5e81ced34132693dd925c4f32f9a9a6dfa0e404269ff4c0ed18a33412e59eaaf9c8530b789a1") chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty}}, {{@in=@dev}, 0x0, @in6=@local}}, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000c00)=0x1d, 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x939) 12:59:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="050300000300000000000000c52c", 0xe, 0x0, 0x0, 0x0) 12:59:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffda4d4e45) 12:59:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) ppoll(&(0x7f0000000200)=[{r0, 0xa045}], 0x1, 0x0, 0x0, 0x0) 12:59:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:59:23 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) nanosleep(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 12:59:23 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000680)={@empty}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:59:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) 12:59:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x16\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x120b) getdents64(r0, 0x0, 0x0) 12:59:23 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 12:59:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) 12:59:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="6c85eaa2da63b7c621cde2957d2d314a", 0x10) 12:59:24 executing program 1: r0 = socket$unix(0x1, 0x4000000000000002, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)="f2", 0x1) 12:59:24 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3000020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(0x0, 0x40) 12:59:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000f80)=0x6) 12:59:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\x02\x00\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#\x14\xd5^\x10m\n\x96\xd6\x15q<>\xb8?&\xa5WVC\xf8\xbd7p\xcc\xe1\x8fgvn\xa4=\x7f\xee\xaf\xea\t\xb5.\x04\xc7@') lseek(r0, 0x0, 0x0) 12:59:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local, 0x800, 0x2}, 0x20) 12:59:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/246, &(0x7f0000000080)=0xf6) 12:59:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 12:59:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 12:59:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0x0, 0x0) 12:59:24 executing program 3: 12:59:24 executing program 5: 12:59:24 executing program 2: 12:59:24 executing program 1: 12:59:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 12:59:24 executing program 2: 12:59:24 executing program 5: 12:59:24 executing program 1: 12:59:24 executing program 3: 12:59:25 executing program 0: 12:59:25 executing program 2: 12:59:25 executing program 3: 12:59:25 executing program 5: 12:59:25 executing program 1: 12:59:25 executing program 4: 12:59:25 executing program 4: 12:59:25 executing program 5: 12:59:25 executing program 3: 12:59:25 executing program 2: 12:59:25 executing program 1: [ 279.537822] syz-executor.0 (12241) used greatest stack depth: 22936 bytes left 12:59:25 executing program 0: 12:59:25 executing program 3: 12:59:25 executing program 5: 12:59:25 executing program 1: 12:59:25 executing program 0: 12:59:25 executing program 3: 12:59:25 executing program 4: 12:59:25 executing program 2: 12:59:25 executing program 5: 12:59:25 executing program 0: 12:59:25 executing program 1: 12:59:25 executing program 3: 12:59:25 executing program 4: 12:59:25 executing program 2: 12:59:25 executing program 0: 12:59:25 executing program 1: 12:59:25 executing program 5: 12:59:25 executing program 3: 12:59:25 executing program 4: 12:59:25 executing program 5: 12:59:25 executing program 2: 12:59:25 executing program 1: 12:59:25 executing program 0: 12:59:25 executing program 3: 12:59:25 executing program 2: 12:59:25 executing program 5: 12:59:25 executing program 4: 12:59:25 executing program 1: 12:59:25 executing program 5: 12:59:25 executing program 4: 12:59:25 executing program 0: 12:59:25 executing program 3: 12:59:25 executing program 1: 12:59:25 executing program 5: 12:59:25 executing program 1: 12:59:25 executing program 0: 12:59:25 executing program 2: 12:59:25 executing program 4: 12:59:25 executing program 0: 12:59:25 executing program 3: 12:59:25 executing program 2: 12:59:25 executing program 1: 12:59:25 executing program 5: 12:59:25 executing program 3: 12:59:25 executing program 4: 12:59:25 executing program 0: 12:59:25 executing program 5: 12:59:25 executing program 2: 12:59:25 executing program 4: 12:59:25 executing program 3: 12:59:25 executing program 1: 12:59:25 executing program 3: 12:59:25 executing program 2: 12:59:25 executing program 0: 12:59:25 executing program 5: 12:59:25 executing program 1: 12:59:25 executing program 4: 12:59:25 executing program 0: 12:59:25 executing program 5: 12:59:25 executing program 4: 12:59:25 executing program 3: 12:59:25 executing program 2: 12:59:25 executing program 4: 12:59:25 executing program 1: 12:59:25 executing program 2: 12:59:25 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000380)=ANY=[@ANYRES16=0x0], 0x2) lseek(r0, 0x0, 0x4) 12:59:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:59:25 executing program 0: 12:59:25 executing program 5: 12:59:25 executing program 0: 12:59:25 executing program 5: 12:59:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 12:59:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 12:59:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 12:59:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000000), 0x376416aa) 12:59:25 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 12:59:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:59:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) 12:59:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) 12:59:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 12:59:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1, 0x0) 12:59:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) 12:59:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) 12:59:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) 12:59:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) 12:59:25 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x845, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r1) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 12:59:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x200000003a) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x6, 0x65}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 12:59:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 12:59:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') write$FUSE_WRITE(r0, 0x0, 0x33) 12:59:26 executing program 1: add_key$user(0x0, 0x0, &(0x7f00000002c0)="c86213af2c3f4972ac7b0d", 0xb, 0xfffffffffffffff8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x13) 12:59:26 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) rename(0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x100000200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup2(r1, r1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x9000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r4, 0xb00, 0x70bd2d, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) write$tun(r3, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xe0) dup2(r0, r1) 12:59:26 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x6, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:59:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd70, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 12:59:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:59:26 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000140)=""/172, 0xac}], 0x2, 0x0) 12:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r3, 0x0, 0xc478, 0x5) fallocate(r3, 0x0, 0x0, 0x4005ef0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r3, 0x3, 0x0, 0x8001) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r2, 0x3, 0x0, 0x8001) 12:59:26 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000400)="5fc482169d2a995bfab31cc8a10bf76e4e49704e035d03039e9f3703e0ad74c0e9cee072c4d373466d8791eddcc1facdb4922af747d6fd77d61bd699eed7f8c916cd685b6d56dd040ed8dafdbd04b2129a94fce3423704ae3a39da7cbbf083aecb8b552cb3a1d29e2c412bc6b10c78154a32efd5a37db9c2a82aa230f9dc557fed0d7765136b7af0889adeec6bf7eb0f021680", 0x0, 0x0, 0x0) mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x400000000000000, &(0x7f0000000500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x77359400}}, &(0x7f00000003c0)) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x248001, 0x0) open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x3e, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r4, 0x1ff, &(0x7f0000000800)="2957e1311f16f47767107011a81617f45c61093586afc722babfd2a0a660c87f515cdb1827018d999a5834339d3a8179b8b9927a9b4db8317177af718e6cb42a6041c20e804d0888777c4e050f311bf539d53ec66408000000000000002eef9c1231a2d92b86d76d734491ae7f9fe8504e1a147ccda57209ce77af4df09d819d633dec2e9a01a4daa747f6af513d995c09ea2d4bc40800000000000049cd0301586c9358831a77bd109389188534a9bcb75532a0c8d26067434666b447d6b75499c34525afd52e37750dae67a1749cba05c0ef0c0e9762cc43a33a3c0d0e904d187daf2921fa3bac10479c0a8dfd215b6c442b1076cdd4a968e96bdad9dc4565361c6cd9985c75ca1e9ee869c06f157a59a3b83feb041463e3a297922de2748fee5a055c9ba2d71e9f80") ptrace(0x420f, r6) r7 = socket(0x0, 0x0, 0x0) fcntl$getown(r5, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) getsockopt$sock_buf(r7, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0xfffffffffffffffe, 0x3, 0xed33, 0x4, 0x180000000, r6}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) dup(r3) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000380)) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 12:59:26 executing program 5: 12:59:26 executing program 2: 12:59:26 executing program 0: 12:59:26 executing program 3: 12:59:27 executing program 1: 12:59:27 executing program 2: 12:59:27 executing program 0: 12:59:27 executing program 4: 12:59:27 executing program 5: 12:59:27 executing program 3: 12:59:27 executing program 2: 12:59:27 executing program 4: 12:59:27 executing program 3: 12:59:27 executing program 1: 12:59:27 executing program 0: 12:59:27 executing program 3: 12:59:27 executing program 4: 12:59:27 executing program 1: 12:59:27 executing program 0: 12:59:27 executing program 4: 12:59:27 executing program 5: 12:59:27 executing program 3: 12:59:27 executing program 2: 12:59:27 executing program 5: 12:59:27 executing program 2: 12:59:27 executing program 1: 12:59:27 executing program 4: 12:59:27 executing program 0: 12:59:27 executing program 1: 12:59:27 executing program 2: 12:59:27 executing program 0: 12:59:27 executing program 4: 12:59:27 executing program 5: 12:59:27 executing program 3: 12:59:27 executing program 5: 12:59:27 executing program 4: 12:59:27 executing program 0: 12:59:27 executing program 2: 12:59:27 executing program 1: 12:59:27 executing program 1: 12:59:27 executing program 5: 12:59:27 executing program 3: 12:59:27 executing program 0: 12:59:27 executing program 2: 12:59:27 executing program 4: 12:59:27 executing program 1: 12:59:27 executing program 5: 12:59:27 executing program 3: 12:59:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 12:59:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") rt_sigsuspend(0x0, 0x0) 12:59:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'ip_vti0\x00\x00\x00\x00\x00\x05\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x0, r2}) 12:59:27 executing program 0: 12:59:27 executing program 1: 12:59:27 executing program 3: 12:59:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") timer_gettime(0x0, 0x0) 12:59:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x83) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:27 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 12:59:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 12:59:27 executing program 3: r0 = socket$inet6(0x18, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x6de) 12:59:27 executing program 2: r0 = socket(0x1000000010, 0x4008000000803, 0x0) fcntl$setownex(r0, 0xf, 0x0) 12:59:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="ae"], 0x1) 12:59:27 executing program 5: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x48005) 12:59:27 executing program 2: sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:59:27 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208204) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006, 0x100000001, 0x0, 0xca}) 12:59:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 12:59:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x0, 0x0) 12:59:27 executing program 3: 12:59:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:59:28 executing program 0: r0 = socket$unix(0x1, 0x4000000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(r1, 0x0, 0x0) 12:59:28 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xffffffa1) fallocate(r0, 0x0, 0x0, 0x10001) 12:59:28 executing program 5: clock_settime(0x11, 0x0) 12:59:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:59:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="ae"], 0x1) 12:59:28 executing program 5: sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 12:59:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4040084}, 0x4000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:59:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x1b) 12:59:28 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 12:59:28 executing program 4: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_open_procfs(0x0, 0x0) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:59:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x6) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 12:59:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) add_key(0x0, 0x0, &(0x7f00000003c0)="d696fe3a4acfdbfa573f46458859c93aef0712e83f8ad68944f3b71fb0ad8bd19b9a07e30d3af69eff74d9da6049b8ae444b6d623ac23438accf4b560c1e184dc9fcfd376ba5e80a60edb0177db8622531ec7fc14d8bfe560d8e06e24aab81b6f18e1487753f91d494e5998f5f249218435ebb969cd429db20aa91444baca413", 0x80, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x519) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 12:59:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:59:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 283.263948] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. 12:59:28 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xffffffa1) fallocate(r0, 0x0, 0x0, 0x10001) 12:59:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pipe2(&(0x7f00000000c0), 0x80800) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000518) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x80010, r4, 0x0) unshare(0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000005c0)=""/153) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 12:59:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) add_key(0x0, 0x0, &(0x7f00000004c0)="d696fe3a4acf8b338f7db58146dbfa573f46458872f33aef0712e83f44f3b71fb0ad8bd19b9a07e30d3af69eff74d9da60496d623ac23438accf4b560c1e184dc9fcfd376ba5e80a60edb0177db8622531ec7fc14d8bfe560d8e06e24aab81ca798e1487753f91d494e5998f5f249218435ebb969cd429db20aa91444baca413", 0x80, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x519) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x3}) 12:59:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x4]) [ 283.347009] device lo entered promiscuous mode [ 283.453794] Y­4`Ò˜: renamed from lo 12:59:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6040, 0x0) 12:59:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) add_key(0x0, 0x0, &(0x7f00000004c0)="d696fe3a4acf8b338f7db58146dbfa573f46458872f33aef0712e83f44f3b71fb0ad8bd19b9a07e30d3af69eff74d9da60496d623ac23438accf4b560c1e184dc9fcfd376ba5e80a60edb0177db8622531ec7fc14d8bfe560d8e06e24aab81ca798e1487753f91d494e5998f5f249218435ebb969cd429db20aa91444baca413", 0x80, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x519) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x3}) 12:59:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) 12:59:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 12:59:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 12:59:29 executing program 4: socket$inet6(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) 12:59:29 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x105000, 0x0) 12:59:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6040, 0x0) 12:59:29 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) 12:59:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 12:59:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 12:59:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) 12:59:29 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) dup2(r0, r1) 12:59:29 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x49, 0x0, {0x0, 0x4}}, 0x14) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_pts(0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 12:59:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x6e0af78a, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) 12:59:29 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 12:59:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') 12:59:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) 12:59:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000001c0)) 12:59:29 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) write$selinux_user(r0, 0x0, 0x0) 12:59:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3}}) 12:59:29 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/4096) 12:59:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 12:59:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 12:59:29 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) write$selinux_user(r0, 0x0, 0x0) 12:59:29 executing program 2: write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000140)="30ffffffff00000000c528c20000003870") 12:59:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) 12:59:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006880)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 12:59:29 executing program 2: write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 5: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:59:29 executing program 2: write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x1, &(0x7f0000000300)='x'}) 12:59:29 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 12:59:29 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x9b11}) 12:59:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x4]) 12:59:30 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000080)) 12:59:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$binfmt_script(r0, 0x0, 0x0) 12:59:30 executing program 3: 12:59:30 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:30 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 12:59:30 executing program 0: 12:59:30 executing program 3: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:30 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:30 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 12:59:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x4]) 12:59:30 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffd16) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 12:59:30 executing program 3: add_key$user(0x0, 0x0, &(0x7f00000002c0)="c86213af2c3f4972ac7b0d", 0xb, 0xfffffffffffffff8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:59:30 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:30 executing program 0: 12:59:30 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'user_u\x00'}, 0x2a) 12:59:30 executing program 0: 12:59:30 executing program 5: 12:59:30 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 12:59:30 executing program 0: 12:59:30 executing program 1: 12:59:30 executing program 4: 12:59:30 executing program 1: 12:59:30 executing program 0: 12:59:31 executing program 3: 12:59:31 executing program 5: 12:59:31 executing program 4: 12:59:31 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 12:59:31 executing program 1: 12:59:31 executing program 0: 12:59:31 executing program 5: 12:59:31 executing program 0: 12:59:31 executing program 1: 12:59:31 executing program 5: 12:59:31 executing program 0: 12:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 12:59:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8000) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 12:59:31 executing program 5: socket$inet(0x2, 0x0, 0x0) 12:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:59:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) link(0x0, 0x0) 12:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 5: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) 12:59:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 12:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) madvise(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x0) 12:59:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 12:59:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:32 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 12:59:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="120000000000000000007100000000000f000000000d6eb7dc"]}) 12:59:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 12:59:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) 12:59:32 executing program 0: socket$inet6(0x10, 0x802, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a", 0xa5, 0xfffffffffffffffe) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = creat(&(0x7f00000002c0)='./file2\x00', 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(&(0x7f0000000640)) setgroups(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 12:59:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) write$eventfd(r1, &(0x7f0000000000)=0x3, 0x376416aa) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) 12:59:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 12:59:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000540), 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) tee(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000500)='configfs\x00+G}\xc5L\x89\xe8x\x1c\xc41O\x8d8\xd8;4T\xb22M:-$\xcd\xb9;\xd3_\xbd\xe5\xde\x8aJ\xbd\xa2}\x8c\xe0\xbb\x93\xe9\xc7\xbd@\x05A\xbf\xd4\xd6\x83[\xd9\x85\x9d\xb84\xe6\xa6L\xe4Z%r\xd7\xfdS`t\xec\xcd\xb6\xc7x\x17>\xa4\n\xb4Z\xc0\x89\xc7\xecN\x93|+\x06\x9e\'\xe1\x1a\xf4Qk\r\xfd_n\xf6!C\x06G\r\xf7\xf4\x84\xecS\x9b?\xf0I7\x1d\xe5\xbf\xb9E\x03\xc5G]\a]\xf2f\xbf\\n3\x0e\x99\x80\x05\xe7\x98\x16\xa4M\x9c\xc5', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 12:59:33 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb3", 0x15}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x1e4) splice(r0, 0x0, r2, 0x0, 0x1010005, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:33 executing program 5: socket$inet6(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x20) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 12:59:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 12:59:33 executing program 0: socket$inet6(0x10, 0x802, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d327330e4d3da8759d0b0701b950ace9f7510735458610f88d20b9f1acd7c", 0xc9, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) tee(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = creat(&(0x7f00000002c0)='./file2\x00', 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(&(0x7f0000000640)) setgroups(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000002980), 0x0, 0xfffffffffffffff8) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 12:59:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x83, 0x4) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff0d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007440)={0x14}, 0x14}}, 0x4000080) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendto$unix(r2, &(0x7f00000004c0)="887f11eda78ea3784524fe35a877d27f7dd2d89c4759623c26b8129d1ec63b3295bcef39e3383e9d95c5673e414c", 0x2e, 0x81, 0x0, 0x0) 12:59:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) 12:59:33 executing program 0: syz_execute_func(&(0x7f0000000040)="450f00eaf20f11b02cf10000f2410f1abce600000000660f7cc266401ac8c422a5b701660f6916c4e27d300fc4e2e5916cccfe450f8d00000000") 12:59:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000400)=0x5) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @loopback}, {0x0, @broadcast}, 0x18, {0x2, 0x4e22, @rand_addr=0xc830}, 'nr0\x00'}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_current(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6368616e676568617420307830303030303030303030303020000000000000006d68617420236574688309e2d0403eb176283100a6930547854808f342db70712ed6322e19f8464cc29aa9580281c76dd90729ef5b350fd62cc5ced720bfdcf2fbf126687592780d99d6ad94b6f74ee72ce1c241df13ce1e81323011528f3d924ed7afe76969ac73463f075843caee7c52da58b300"/162], 0x1) 12:59:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xffffffff80000004) 12:59:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) socket(0x840000000002, 0x3, 0xff) 12:59:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:59:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r2 = dup2(r0, r0) dup2(r1, r2) 12:59:33 executing program 4: 12:59:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 2: 12:59:34 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 5: 12:59:34 executing program 4: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 2: 12:59:34 executing program 4: 12:59:34 executing program 5: 12:59:34 executing program 0: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 4: 12:59:34 executing program 5: 12:59:34 executing program 2: 12:59:34 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 4: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 5: 12:59:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 2: 12:59:34 executing program 5: 12:59:34 executing program 0: 12:59:34 executing program 4: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 2: 12:59:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 5: 12:59:34 executing program 0: 12:59:34 executing program 2: 12:59:34 executing program 4: 12:59:34 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 12:59:34 executing program 5: 12:59:34 executing program 4: 12:59:34 executing program 2: 12:59:34 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 4: 12:59:34 executing program 2: 12:59:34 executing program 5: 12:59:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:59:34 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 5: 12:59:34 executing program 2: 12:59:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:59:34 executing program 4: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 5: 12:59:34 executing program 2: 12:59:34 executing program 4: 12:59:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 2: 12:59:34 executing program 4: 12:59:34 executing program 0: 12:59:34 executing program 5: 12:59:34 executing program 2: 12:59:34 executing program 0: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 3: 12:59:34 executing program 4: 12:59:34 executing program 5: 12:59:34 executing program 3: 12:59:34 executing program 2: 12:59:34 executing program 0: 12:59:34 executing program 4: 12:59:34 executing program 5: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 0: 12:59:34 executing program 2: 12:59:34 executing program 3: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 5: 12:59:34 executing program 0: 12:59:34 executing program 3: 12:59:34 executing program 4: 12:59:34 executing program 2: 12:59:34 executing program 5: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 4: 12:59:34 executing program 0: 12:59:34 executing program 3: 12:59:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x20032600) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, 0x0) 12:59:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2600, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) close(r0) 12:59:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x479) 12:59:34 executing program 3: 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [0xfffffffffffffff9]}, 0x45c) 12:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) write$P9_RLERRORu(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) tkill(r0, 0x1000000000016) 12:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:59:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 12:59:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 12:59:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 12:59:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:59:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) close(0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 12:59:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 12:59:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2600, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) close(r0) 12:59:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 12:59:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\x02\x00\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#\x14\xd5^\x10m\n\x96\xd6\x15q<>\xb8?&\xa5WVC\xf8\xbd7p\xcc\xe1\x8fgvn\xa4=\x7f\xee\xaf\xea\t\xb5.\x04\xc7@') read$eventfd(r0, 0x0, 0x0) 12:59:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 12:59:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 12:59:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123cf03f1188b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, 0x14c}) 12:59:35 executing program 3: 12:59:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:35 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:59:36 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") pread64(r1, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 12:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/81) 12:59:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000001100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 12:59:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000001100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 12:59:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0xfffffffffffffffe}) 12:59:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) 12:59:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000040)=[@clear_death], 0x0, 0x0, 0x0}) 12:59:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000240)=""/171) 12:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x1}) [ 291.123132] binder: 13372:13379 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:59:36 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") pread64(r1, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 12:59:36 executing program 4: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/236) 12:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:36 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:59:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) lsetxattr$security_evm(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240), 0x1, 0x0) 12:59:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x9e00) 12:59:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='//ro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) 12:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x9e00) 12:59:36 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x0, 0x922, 0x9, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x3, 0x7, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x7, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x5, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000380)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffff8000, 0x10000}, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x4, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0xffffffff7fffffff}}, 0x10) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000340)=r1, 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffff9c, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0xf7f, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0xff, 0x3}, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x81, 0xf0e, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xff8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r4, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x7, 0x9, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x1, 0x7, 0x10000, 0x4, 0x7, 0x9, 0x9, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0xac6d, 0x1, 0xfffffffffffeffff, 0x7, 0x2, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000280), 0x9}, 0x8b00, 0x7, 0x10000, 0x0, 0xb3, 0x80000000, 0x1}, r4, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r1, 0x12) 12:59:36 executing program 1: 12:59:36 executing program 5: 12:59:37 executing program 0: 12:59:37 executing program 1: 12:59:37 executing program 4: 12:59:37 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:59:37 executing program 5: 12:59:37 executing program 3: 12:59:37 executing program 4: 12:59:37 executing program 1: 12:59:37 executing program 0: 12:59:37 executing program 1: 12:59:37 executing program 3: 12:59:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 12:59:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 12:59:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:59:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 12:59:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 12:59:38 executing program 3: 12:59:38 executing program 0: 12:59:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x0, 0x0) 12:59:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 12:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 12:59:38 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x0, 0x0, 0x1, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:59:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 12:59:38 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000001840)) 12:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:38 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 12:59:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:38 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="24bc82bea1d68a89a0a0b03bccea2de988ce8340af857b04cf868ca0a2708503d670274fc13e9b", 0x27}], 0x1}}], 0x1, 0x0) 12:59:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/244) 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) [ 293.130913] À: renamed from eql 12:59:38 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x0, 0x0, 0x1, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:59:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a0800023c390d3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b}]}, 0x0, 0x20000, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:59:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/241, 0x10}], 0x20000000000002f4) ioctl$int_in(r0, 0x40000000005421, &(0x7f0000000d40)=0x101) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00\x00\x00\x00\x04\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 12:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x141}}], 0x1, 0x0) 12:59:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = gettid() prctl$PR_SET_FPEXC(0xc, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TIOCMGET(r0, 0x5415, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) epoll_create1(0x0) tkill(r1, 0x1000000000016) [ 293.216012] binder: BINDER_SET_CONTEXT_MGR already set [ 293.229089] binder: 13527:13529 ioctl 40046207 0 returned -16 [ 293.247107] input: syz1 as /devices/virtual/input/input26 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) exit_group(0x0) 12:59:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) exit_group(0x0) [ 293.314850] À: renamed from eql [ 293.319235] input: syz1 as /devices/virtual/input/input27 [ 293.376966] À: renamed from eql 12:59:41 executing program 3: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:59:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) exit_group(0x0) 12:59:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) inotify_rm_watch(r1, r2) 12:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x2e0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 12:59:41 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000), 0xc, 0x0}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000040)="b8ab857c3b9d6c3e99f4eb5db5f6225d6577323d34f63fb4657834c10f6f680be59156383b172e397e57a7f940a38faa9d613af7d26956b44c2d43b52b6269e394ee10125e91e1d9de50c4ae43caee6a474929b603a24b343ad6231b824539d6edd74c90847c6be8f818ae3c179c8e8ec44c6743eed45adcd3"}}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:59:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 12:59:41 executing program 4: epoll_create1(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 12:59:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) tkill(r0, 0x1c) exit_group(0x0) 12:59:41 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 12:59:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 296.212779] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly [ 296.232644] À: renamed from eql 12:59:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) tkill(r0, 0x1c) exit_group(0x0) 12:59:41 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 12:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x81) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:59:41 executing program 3: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 12:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) [ 296.403316] À: renamed from eql 12:59:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x2e0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:59:42 executing program 4: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r1}) 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 4: 12:59:42 executing program 3: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 2: 12:59:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:59:42 executing program 4: 12:59:42 executing program 2: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 4: 12:59:42 executing program 4: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 4: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 1: 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 1: 12:59:42 executing program 2: 12:59:42 executing program 3: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 4: 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 2: 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 1: 12:59:42 executing program 3: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 1: 12:59:42 executing program 2: 12:59:42 executing program 4: 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:42 executing program 3: 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:42 executing program 3: 12:59:42 executing program 2: 12:59:42 executing program 1: 12:59:42 executing program 4: 12:59:43 executing program 3: 12:59:43 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:43 executing program 2: 12:59:43 executing program 1: 12:59:43 executing program 4: 12:59:43 executing program 3: 12:59:43 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:43 executing program 2: 12:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:43 executing program 1: 12:59:43 executing program 4: 12:59:43 executing program 3: 12:59:43 executing program 1: 12:59:43 executing program 4: 12:59:43 executing program 2: 12:59:43 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 3: 12:59:43 executing program 1: 12:59:43 executing program 3: [ 297.607564] À: renamed from eql 12:59:43 executing program 2: 12:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:43 executing program 4: 12:59:43 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 1: 12:59:43 executing program 3: 12:59:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:59:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:43 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 12:59:43 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 12:59:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/79, 0x4f) [ 297.757915] À: renamed from eql 12:59:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:43 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syncfs(r0) 12:59:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0x18, 0x1, 0x1, "e6"}], 0x18}}], 0x1, 0x0) 12:59:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) 12:59:43 executing program 3: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 12:59:43 executing program 2: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:59:43 executing program 1: r0 = socket$packet(0x11, 0x1000000000000006, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x8000, 0x10, 0x8000}, 0x3c3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r0, &(0x7f0000000140)=0x47, 0xde) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='cgroup+\x00', 0x8, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=ANY=[], &(0x7f0000000380)='\x00', 0x11d, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) syz_extract_tcp_res$synack(&(0x7f00000004c0)={0x41424344, 0x41424344}, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4, @empty}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xfffffffd, 0x0, 0x1000, 0x0, 0xfffffffffffffffc}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000780)='uid\x00\x00\x00\x00\xbc\xa5\x8c\xc4\xf1\xa65\x99\x1aX\xfd\xb1bz\x03r\x00') setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000740)=@req3={0x101, 0xfffffffffffffffa, 0x0, 0x0, 0x8000, 0x6, 0x5}, 0x103bb) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000700)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b00)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="c841ab168855073dbd641dc7512177876bbe66091fcd2065099fd22bc4104c97e3de8f0729d92606ce4632a735da184464ad2dfa290e21d2ff6ccfff345dd28e705c94b220dca9c2a9acc1f3a6e9dd7ae3bee9bbcc1a4be01dfb87da15482a1e6690dd3d83ff1fc9f386d1c5c8f340030f8eac1266b7be4e3f340df8b5a45fb4e165d41d270937202f7891027cb180b7b7a87e8000000080e46f530444f9c19b5c2f5215c6b2bedeef01fa6f27f380591a6c54e7ecc40ee9470000000000", @ANYRES32=r5]]], 0x8}}, 0x0) fcntl$setsig(r2, 0xa, 0x35) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x401, 0x45b, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0xffffffff, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff3d6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000540)={0x4, 0x200000000000, 0x1}, 0xc) tee(r8, r2, 0x6, 0x6) fcntl$setown(r4, 0x8, r6) 12:59:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x1a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:59:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 12:59:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x21}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 297.921511] À: renamed from eql 12:59:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) 12:59:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:43 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) memfd_create(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 12:59:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) 12:59:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 4: r0 = gettid() capset(&(0x7f00000001c0)={0x20071026, r0}, 0x0) 12:59:46 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x0, 0x922, 0x9, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfffffffffffffffb, 0xee, 0x7, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x5, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000380)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffff8000, 0x10000}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x4, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000340)=r1, 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x0, 0x9, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x1, 0x7, 0x10000, 0x4, 0x7, 0x9, 0x9, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0xac6d, 0x1, 0xfffffffffffeffff, 0x7, 0x2, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={0x0, 0x9}, 0x8b00, 0x7, 0x10000, 0x0, 0xb3, 0x80000000, 0x1}, r4, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) 12:59:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) 12:59:46 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000340)=r1, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x5, 0x3, 0xfffffffffffffffa, 0x4, 0x0, 0x8000, 0xc0, 0x1, 0x7, 0x9, 0x3, 0x1, 0x80000000, 0x4, 0x3, 0x1, 0x7, 0x0, 0x4, 0x7, 0x9, 0x9, 0x7, 0x9, 0xe0, 0xd6b, 0x9, 0x0, 0xac6d, 0x1, 0xfffffffffffeffff, 0x7, 0x0, 0x1, 0x4d, 0x2, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000280), 0x9}, 0x8b00, 0x7, 0x10000, 0x0, 0xb3, 0x80000000}, r3, 0x10, 0xffffffffffffff9c, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) [ 300.919379] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 12:59:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000280)) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 12:59:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) inotify_init1(0x0) socket$packet(0x11, 0x100000000000a, 0x300) socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f0000000100)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 12:59:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) 12:59:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) dup3(r1, r3, 0x0) 12:59:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000005, 0x0, &(0x7f0000000040)=0x11f) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 1: futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 12:59:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="56dc1f123c12563188b070") ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:59:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/171, &(0x7f0000000000)=0xab) 12:59:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 12:59:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) [ 301.384510] binder_alloc: 14069: binder_alloc_buf, no vma [ 301.390498] binder: 14069:14072 transaction failed 29189/-3, size 0-0 line 3136 [ 301.409113] binder: BINDER_SET_CONTEXT_MGR already set [ 301.414766] binder: 14069:14076 ioctl 40046207 0 returned -16 [ 301.421245] binder: undelivered TRANSACTION_ERROR: 29189 12:59:47 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) 12:59:47 executing program 3: mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a127442", 0x59}], 0x1}, 0x0) 12:59:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:59:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 12:59:47 executing program 1: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) [ 302.057472] binder_alloc: 14083: binder_alloc_buf, no vma [ 302.071589] binder: 14083:14087 transaction failed 29189/-3, size 0-0 line 3136 12:59:47 executing program 4: 12:59:47 executing program 2: 12:59:47 executing program 1: 12:59:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:47 executing program 4: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) [ 302.100859] binder: undelivered TRANSACTION_ERROR: 29189 12:59:47 executing program 3: 12:59:47 executing program 2: 12:59:47 executing program 1: 12:59:47 executing program 2: 12:59:47 executing program 3: 12:59:47 executing program 4: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 1: 12:59:47 executing program 2: 12:59:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:47 executing program 4: 12:59:47 executing program 1: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 3: 12:59:47 executing program 4: 12:59:47 executing program 2: 12:59:47 executing program 4: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 3: 12:59:47 executing program 1: 12:59:47 executing program 2: 12:59:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:47 executing program 3: 12:59:47 executing program 1: 12:59:47 executing program 2: 12:59:47 executing program 4: 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:47 executing program 3: 12:59:47 executing program 1: 12:59:47 executing program 4: 12:59:47 executing program 2: 12:59:47 executing program 3: 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:48 executing program 2: 12:59:48 executing program 1: 12:59:48 executing program 4: 12:59:48 executing program 3: 12:59:48 executing program 2: 12:59:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:48 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x0, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 12:59:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000014e00)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:59:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1c) exit_group(0x0) 12:59:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:59:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:48 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100), 0x0}, 0x18) 12:59:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 12:59:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x11, 0x0, 0xc2000000, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 12:59:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) socket$inet6(0xa, 0x1, 0x0) 12:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x1c) exit_group(0x0) 12:59:48 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x362ed2a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x530) 12:59:48 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000200)='./file0\x00') 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) exit_group(0x0) 12:59:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) exit_group(0x0) 12:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 12:59:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 12:59:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) exit_group(0x0) 12:59:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 12:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 12:59:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0x18, 0x1, 0x1, "e6"}], 0x18}}], 0x1, 0x20000000) 12:59:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket(0x400020000000010, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) write(r1, &(0x7f0000000080)="1f0000005e000d0000000000fc07ff1b070404000d00000007030100010039", 0x1f) 12:59:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:49 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) 12:59:49 executing program 4: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) clock_settime(0x0, 0x0) timerfd_gettime(r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 12:59:49 executing program 0: clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'ip_vti0\x00\x1e\x00', 0x800201d}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r3}) dup3(r1, r2, 0x0) 12:59:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:49 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) open(0x0, 0x0, 0x0) 12:59:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000001980)=[{r0}], 0x1, 0x0, 0x0, 0xfffffe5b) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 12:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:49 executing program 4: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) clock_settime(0x0, 0x0) timerfd_gettime(r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 12:59:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) 12:59:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'eql\x00', @ifru_data=&(0x7f00000000c0)="b31e820a55307159f5c899c0672a4e46bd9fd8db6ba949665d7202676795a6b4"}) 12:59:49 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) open(0x0, 0x0, 0x0) 12:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:49 executing program 4: syz_emit_ethernet(0x2ac, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:59:49 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) open(0x0, 0x0, 0x0) [ 303.825605] mmap: syz-executor.2 (14353) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 12:59:49 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) chdir(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 12:59:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 12:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000680)="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") execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) keyctl$set_reqkey_keyring(0xe, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 12:59:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, 0x0) 12:59:50 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) open(0x0, 0x0, 0x0) 12:59:50 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) chdir(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 12:59:50 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x73, 0x0, &(0x7f00000002c0)="63bd970b25f54cdfdf4029334ec8e4daa98a117f0c3c0f65c966bd84fcb8ce8c440eea0353df3c9dc62a6d45ba531f15b4aa48b6e99294152cd5f88016877e5c92807bd194693e68e11d09830125b38aefba46d411939b3b5794f1a65f5659b888703d6aaacc0ee3618d2977cb9c79e76fde13"}) 12:59:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, 0x0) 12:59:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 12:59:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000740)="9b", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:59:50 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:50 executing program 0: 12:59:50 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:50 executing program 0: 12:59:50 executing program 2: 12:59:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, 0x0) [ 304.662853] binder: 14406:14413 ioctl c0306201 0 returned -14 12:59:50 executing program 0: 12:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:50 executing program 4: 12:59:50 executing program 2: 12:59:50 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:50 executing program 0: 12:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=0x0}) 12:59:51 executing program 0: 12:59:51 executing program 2: 12:59:51 executing program 4: 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 0: [ 305.450759] binder: 14406:14444 ioctl c0306201 0 returned -14 12:59:51 executing program 2: 12:59:51 executing program 4: 12:59:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=0x0}) 12:59:51 executing program 4: 12:59:51 executing program 0: 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 4: 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: 12:59:51 executing program 0: 12:59:51 executing program 4: 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: 12:59:51 executing program 0: 12:59:51 executing program 4: 12:59:51 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8001}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=0x0}) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 0: 12:59:51 executing program 2: 12:59:51 executing program 4: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) 12:59:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x4}, 0x3c) 12:59:51 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='bond0\x00\x00Z\x00', 0x0) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x4, "c63763af"}, 0x0) 12:59:51 executing program 5: request_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0xfffffffffffffffc) 12:59:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2c0400, 0x0) fcntl$getown(r0, 0x9) 12:59:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:59:51 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\a\xff\xff\xfe\x00', 0x19, 0x1, 0x16c, [0x200004c0, 0x0, 0x0, 0x200004f0, 0x20000520], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x1bc) 12:59:51 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa10) 12:59:51 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x59616d61, 0x1) 12:59:51 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 5: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)="8d", 0x1, 0xfffffffffffffffc) 12:59:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000005c0)={@mcast1}, 0x14) 12:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) 12:59:51 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:59:51 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1414bb0e009078000000000000000000000000bdfefa10f96f07a1d30053ba5d3379c4ab22cd8d69955e0296a0c4993e636705c0598f3719010381c90c153330ad16b461cebe4f0b5a5de7f0129bd54627cdd6791d2303a3813e8f002b22b7e39db8d43c101df9390774e616cb0f0dbaa69393f5096c80ccd3434828387207b37b48aaf628c75a2591e5745a243b52c47dc2694f71a74b8717c6f3f71d9318fee10b19182a86966e035dbd850d5f5f0357170a58466f57eabae5b52f2c865fca78ae2f416a80b8af9b5c9df79d3e3a651365e96597099ae58e62791c5f532fa6e377417dd3aa"], 0x0) 12:59:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)="8d09311c7b013fd0e8c6ea64f050a5eb8fdb7fc8ea1c4bc34f4365699dfe182c8eef6f7b", 0x24, 0xfffffffffffffffc) 12:59:51 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)={0x101}) 12:59:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 12:59:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 12:59:51 executing program 0: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1d0, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000001000000080f3677265300000000000000000000000006272696467655f736c6176655f310000726f7365300000000000000000000000626f6e64300000000000000000000000000000000000ffffff00ffffaaaaaaaaaabbffff0000ff000000d00000000801000040010000706b74747970650000000000000000000000000400000000000000000000000008000000000000000600000000000000636f6e6e6c610300000000000000000000000000000000000000000000000000080000000000000026ff020000000000738961740000000000000000000000000000000000000000000000000000000010000000000000006801f6241e0a0000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0d0000fcffffff00000000"]}, 0x220) 12:59:51 executing program 0: nanosleep(&(0x7f00000001c0)={0x0, 0x989680}, 0x0) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f00000004c0)) 12:59:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x51) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) request_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0xfffffffffffffffc) 12:59:51 executing program 0: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 12:59:51 executing program 5: setresuid(0x0, 0xee01, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x447fc) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c00], 0x0, 0x400, 0x2}) 12:59:51 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0xf, 0x0) 12:59:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) 12:59:51 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x200, 0x2, 0xf8e, 0x1, 0x1, 0x0, [], 0x0, r0, 0x1, 0x7ff}, 0x3c) 12:59:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:59:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:51 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x101001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 12:59:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)) ioctl$TIOCSBRK(r1, 0x40044590) close(r0) 12:59:51 executing program 4: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 306.249908] keychord: unsupported version 40 12:59:51 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:52 executing program 2: socketpair$unix(0x1, 0x4000080000000002, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 12:59:52 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) 12:59:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() sched_getscheduler(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:59:52 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x0, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x800000000000005) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000006}) 12:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:52 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, 0x0, 0x0) 12:59:52 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, 0x0, 0x0) 12:59:52 executing program 4: syz_emit_ethernet(0x5b, &(0x7f0000000080)={@local, @empty, [{}], {@mpls_uc={0x8847, {[{0x6, 0x1, 0x2, 0x3}], @llc={@snap={0x1, 0xab, "21b2", "7618f8", 0x22eb, "85677b4364465a40124f1d901bcce55174ccadf606788b235bf61cb5e43e4784e9c516e82c9789906c11d2bb9cdf5eb71a5de6436ca7a98e2b1c4b68"}}}}}}, 0x0) 12:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:52 executing program 5: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 12:59:53 executing program 2: 12:59:53 executing program 4: 12:59:53 executing program 3: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x447fc) read(r0, 0x0, 0x0) 12:59:53 executing program 5: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 0: 12:59:53 executing program 5: 12:59:53 executing program 3: 12:59:53 executing program 4: 12:59:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x220) 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 3: 12:59:53 executing program 5: 12:59:53 executing program 4: 12:59:53 executing program 0: 12:59:53 executing program 2: 12:59:53 executing program 3: 12:59:53 executing program 4: 12:59:53 executing program 5: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 2: 12:59:53 executing program 4: 12:59:53 executing program 0: 12:59:53 executing program 3: 12:59:53 executing program 5: 12:59:53 executing program 4: 12:59:53 executing program 5: 12:59:53 executing program 3: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 0: 12:59:53 executing program 2: 12:59:53 executing program 4: 12:59:53 executing program 5: 12:59:53 executing program 3: 12:59:53 executing program 0: 12:59:53 executing program 4: 12:59:53 executing program 2: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 0: 12:59:53 executing program 5: 12:59:53 executing program 3: 12:59:53 executing program 2: 12:59:53 executing program 4: 12:59:53 executing program 4: 12:59:53 executing program 2: 12:59:53 executing program 0: 12:59:53 executing program 3: 12:59:53 executing program 5: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 0: 12:59:53 executing program 4: 12:59:53 executing program 5: 12:59:53 executing program 3: 12:59:53 executing program 2: 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 2: 12:59:53 executing program 3: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x1c9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0xffffffff, {{0x2, 0x0, @initdev}}}, 0x88) 12:59:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x81) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:59:53 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffda9, 0x4004090, 0x0, 0xfffffdb6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) geteuid() fstat(r2, &(0x7f0000000180)) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "83cb8cff35584004251355e99e859432f8d93609"}, 0x15, 0x3) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x2, 0x9, 0xc00000000000000, 0x0, 0xffff, 0x8, 0x3ff, 0x3, 0x6}) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000280)={'syz_tun\x00', 0x6}) clock_gettime(0x7, &(0x7f0000001240)={0x0, 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @initdev}, &(0x7f0000000380)=0xc) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknodat(r4, &(0x7f0000000540)='./file0\x00', 0x8, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 12:59:53 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60c22df700102c00fe8002000000002c5baf16616bfc6c798a8bd40088000000fe800000000000000000007be304f9e9eee37a41fb6c72d2f2a204000000aa00000000040190780200913b6056c80a5b89106aa05f0bc46ae6c6830e4dc861626e9ff806874d2bf08e43480ccebfc036aec66fb8716286df5bcb8623a8060a7c9e548bab6d0b68e9f096e8ed315bbd690007000000000000000000"], 0x0) 12:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:53 executing program 2: capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7}) 12:59:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xa, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c6300002419390e86f2"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:59:53 executing program 3: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x1c9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0xffffffff, {{0x2, 0x0, @initdev}}}, 0x88) 12:59:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:59:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40010002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 308.481355] binder: release 14869:14870 transaction 40 out, still active [ 308.507637] binder: undelivered TRANSACTION_COMPLETE [ 308.518795] binder: 14869:14870 unknown command 238623012 12:59:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x81) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:59:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 308.545691] binder: 14869:14870 ioctl c0306201 20000140 returned -22 [ 308.572776] binder: 14869:14897 got reply transaction with no transaction stack [ 308.572786] binder: 14869:14897 transaction failed 29201/-71, size 0-0 line 2921 [ 308.632549] binder_alloc: binder_alloc_mmap_handler: 14869 20001000-20004000 already mapped failed -16 [ 308.650091] binder: BINDER_SET_CONTEXT_MGR already set [ 308.655653] binder: 14869:14870 ioctl 40046207 0 returned -16 [ 308.662131] binder_alloc: 14869: binder_alloc_buf, no vma [ 308.662150] binder: 14869:14897 transaction failed 29189/-3, size 0-0 line 3136 [ 308.662402] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.666847] binder: 14869:14910 unknown command 238623012 [ 308.666855] binder: 14869:14910 ioctl c0306201 20000140 returned -22 [ 308.673474] binder: undelivered TRANSACTION_ERROR: 29201 [ 308.673498] binder: send failed reply for transaction 40, target dead 12:59:55 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffda9, 0x4004090, 0x0, 0xfffffdb6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) geteuid() fstat(r2, &(0x7f0000000180)) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "83cb8cff35584004251355e99e859432f8d93609"}, 0x15, 0x3) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x2, 0x9, 0xc00000000000000, 0x0, 0xffff, 0x8, 0x3ff, 0x3, 0x6}) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000280)={'syz_tun\x00', 0x6}) clock_gettime(0x7, &(0x7f0000001240)={0x0, 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @initdev}, &(0x7f0000000380)=0xc) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknodat(r4, &(0x7f0000000540)='./file0\x00', 0x8, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 12:59:55 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 12:59:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000200)=""/161, &(0x7f00000002c0)=0xa1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='loginuid\x00') keyctl$get_security(0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x40000002) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) 12:59:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000200)='./file0\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/37, 0x25) 12:59:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00', 0x1005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000280)) 12:59:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:59:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000200)='./file0\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/37, 0x25) 12:59:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00', 0x1005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x88be) 12:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/27) 12:59:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000200)=""/161, &(0x7f00000002c0)=0xa1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='loginuid\x00') keyctl$get_security(0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x40000002) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) 12:59:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:56 executing program 4: r0 = socket(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x1c, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 12:59:56 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x1e2, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000002c0)) 12:59:56 executing program 0: 12:59:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:56 executing program 0: unshare(0x400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 12:59:56 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100000001, 0x5, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) 12:59:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x362ed2a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x530) 12:59:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:56 executing program 0: 12:59:56 executing program 3: 12:59:56 executing program 5: 12:59:56 executing program 2: 12:59:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000012c0)="0adc5f123c123f319bd070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804803000000460001070000001419000d0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 12:59:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000200)=0xfffffffffffffffa, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 12:59:56 executing program 2: 12:59:56 executing program 5: 12:59:56 executing program 4: 12:59:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:56 executing program 2: 12:59:56 executing program 5: 12:59:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000200)=0xfffffffffffffffa, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 12:59:57 executing program 4: 12:59:57 executing program 0: 12:59:57 executing program 2: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 4: 12:59:57 executing program 0: 12:59:57 executing program 2: 12:59:57 executing program 0: 12:59:57 executing program 0: 12:59:57 executing program 2: 12:59:57 executing program 5: 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 5: 12:59:57 executing program 2: 12:59:57 executing program 4: 12:59:57 executing program 5: 12:59:57 executing program 0: 12:59:57 executing program 2: 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 0: 12:59:57 executing program 5: 12:59:57 executing program 2: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 0: 12:59:57 executing program 4: 12:59:57 executing program 5: 12:59:57 executing program 3: 12:59:57 executing program 2: 12:59:57 executing program 0: 12:59:57 executing program 5: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 4: 12:59:57 executing program 2: 12:59:57 executing program 3: 12:59:57 executing program 5: 12:59:57 executing program 0: 12:59:57 executing program 4: 12:59:57 executing program 3: 12:59:57 executing program 0: 12:59:57 executing program 5: 12:59:57 executing program 2: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 2: 12:59:57 executing program 5: 12:59:57 executing program 0: 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 3: 12:59:57 executing program 5: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 2: 12:59:57 executing program 0: 12:59:57 executing program 4: 12:59:57 executing program 5: 12:59:57 executing program 2: 12:59:57 executing program 4: 12:59:57 executing program 3: 12:59:57 executing program 5: 12:59:57 executing program 0: 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 2: 12:59:57 executing program 4: 12:59:57 executing program 5: 12:59:57 executing program 2: 12:59:57 executing program 0: 12:59:57 executing program 3: 12:59:57 executing program 4: 12:59:57 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 12:59:57 executing program 0: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:59:57 executing program 2: r0 = getpid() sched_setattr(r0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 12:59:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') clock_gettime(0x0, &(0x7f0000002a00)) preadv(r0, &(0x7f00000017c0), 0x327, 0x0) 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 4: 12:59:57 executing program 4: 12:59:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:57 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x60340) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/4096) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x80) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ffe91ccd0922bb9fe7f05e2ffad14a94"}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 12:59:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 12:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 312.254768] binder: 15183:15189 unknown command 0 [ 312.262722] binder: 15183:15189 ioctl c0306201 20000440 returned -22 12:59:58 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 12:59:58 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x60340) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/4096) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x80) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ppoll(0x0, 0x152, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ffe91ccd0922bb9fe7f05e2ffad14a94"}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) 12:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:59:58 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x60340) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/4096) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x80) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ffe91ccd0922bb9fe7f05e2ffad14a94"}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 12:59:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)) 12:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) poll(&(0x7f0000000000)=[{}], 0x1, 0x40) 12:59:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 313.116529] binder: 15215:15224 ioctl c0306201 0 returned -14 12:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) [ 313.195415] binder: 15238:15241 ioctl c0306201 0 returned -14 12:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:59 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x3, 0x7df6}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 12:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) 12:59:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x4000000602}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 12:59:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000100)="3cffe74f8ed64f6048a5aa947f3ae7571c7eb6a8bf739dec985e25e0574b9dd5974cdda2f489de89a4967373dd035cce272cc98da4f45d18765f3a31fa10c276d32046f33e17e685220e5fbc54960ba1a38b58c8b797cdcedc5c815426ec04729b3cb652b9a88d3132f251f5aabb038c06a6", 0x72, 0x4800, 0x0, 0x0) 12:59:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:59 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:59:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 12:59:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180), 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 12:59:59 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:59:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="143cef64b12057a94a0d6d39ffa97bd76e5a1064608efdc16a48ec694d443c04200021f0c713f82da0dd3f96c0795d0febd835c53c24e70d8a1e5e682f2769188581b0a8b22eb1b05fe40ea09bef1ebade8e74f606c53ae3f55238d33177a6a33ab748", 0x63, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='lo\'vboxnet0user\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r0, 0x100000001, r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 12:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 12:59:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)) 12:59:59 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000), 0xc, 0x0}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:59:59 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 12:59:59 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000080)={0x3ffff}, 0x0, 0x0, 0x8) 13:00:01 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x40, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) 13:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000003000000000000000000000018"], 0x0, 0x0, 0x0}) 13:00:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x73, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="006340400000000000000058ba3f0619cbaa4200002000000016001800000000001a5942a483bff7f93100004ff3496064469283bf6391347f1404a22a56de4993b5e31de5792c9218c6e133267187c0ef371a5accd075b29b2aefb9c103fb51ea14f8c2b8b298fdbc6d5fb93ea5fef382e826"], 0x0, 0x0, 0x0}) 13:00:01 executing program 5: gettid() init_module(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x2, 0xf1, "9cb9bd355d04f09aa00e0f671b96f47bf3975c7585c4be77becdc4fd990679e4c2450489ab62cfef1dc16321b09312e86a43f0aa1e358877b3680a65285776f89b54c47424aa1e0962214157ec65be0e2eaf3cf9ffaf507a28b2c1dce3db0910ec58fa504bec48f7ce17039ef7af3b1884f0fe76ff2c592045ee80a678a293b596b7a7f08aea7d4442074a9128f6d598efdacec411f324f9db24b43c13804d2cfbad3170bc7add02694d1543f89d7c35af5995bb83eadb73a58e933a3ddfd7171e7bcf7f2b60a061d7379174f031f80b75abc59c3061b3017b41bb07aa137f0a5a2624995793f4ae2e64aff72cb0ce42fe"}) pread64(r3, &(0x7f0000000540)=""/39, 0xfffffffffffffed6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:00:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f000600000007000000"}, 0x20) 13:00:01 executing program 0: socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x800, 0x55c6, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:02 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket(0x0, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e22, 0xa8, @loopback, 0x7c93}}}, 0xfffffca3) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46f781fc02000000000000000008003e0000000000a0010000380000006b020000040000007f0020000100ff03008000000000000051e574640300000000000000faffffff0900000006000000000000000200000022046ada5272f1985f0a3d3b7afbb70b53e35613ae455ce1b523c50cc883f1b99451cac0dcd109181ff167d787dbf8ae1d2f603a9be379d8b380bf519b3a60339a23339ff7a30387af3ddee73693d7ffff36b1f293b129d5ac38cde6d091b4580ff3e6e585c9a4c89c459e43714d6fe9709d8e7dbc4f5aa70b09f53bf490d3f316b55219c9b20ffe7a3395728a2453b700"/460], 0x1cc) setsockopt$sock_int(r2, 0x1, 0x2000000000000f, &(0x7f0000d1c000), 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:00:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) sync() mkdir(0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f00000001c0)={0xffffffffffffff3f, 0x67, 0x2, {0x0, 0x1}}, 0xffffff09) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f00000003c0)="0abd3ee09ae7346a8bc54ff50dee3d6700dafd82428cfb41aa844f34872d530a4d448745f160e3d0462031da688f2fa803dc7083bb81a68a7b03c15c42c1"}, 0x10) setxattr$security_capability(0x0, 0x0, &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x0, 0x3}]}, 0x14, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) getresuid(&(0x7f00000005c0), 0x0, 0x0) unshare(0x40020000) [ 316.446040] binder: 15334:15337 transaction failed 29189/-22, size 24-0 line 3013 [ 316.457230] binder: 15333:15341 transaction failed 29189/-22, size 54949673141156--8966026511215103153 line 3013 13:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 316.466644] binder: undelivered TRANSACTION_ERROR: 29189 [ 316.540115] binder: undelivered TRANSACTION_ERROR: 29189 13:00:02 executing program 3: 13:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:02 executing program 3: [ 316.577881] binder: 15356:15360 unknown command 536871488 [ 316.584197] binder: 15356:15360 ioctl c0306201 20000440 returned -22 [ 316.600237] binder: 15356:15360 unknown command 0 [ 316.612323] binder: 15356:15360 ioctl c0306201 200002c0 returned -22 13:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 316.706312] binder: BINDER_SET_CONTEXT_MGR already set [ 316.712350] binder: 15356:15372 ioctl 40046207 0 returned -16 [ 316.737603] binder: 15356:15372 unknown command 536871488 [ 316.743359] binder: 15356:15372 ioctl c0306201 20000440 returned -22 13:00:02 executing program 5: 13:00:02 executing program 3: 13:00:02 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:02 executing program 0: 13:00:02 executing program 3: 13:00:02 executing program 4: 13:00:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 13:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:02 executing program 5: 13:00:02 executing program 3: 13:00:02 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:02 executing program 0: 13:00:02 executing program 4: 13:00:02 executing program 5: 13:00:02 executing program 3: 13:00:02 executing program 0: 13:00:02 executing program 5: 13:00:02 executing program 4: 13:00:02 executing program 3: 13:00:03 executing program 2: 13:00:03 executing program 4: 13:00:03 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:03 executing program 5: 13:00:03 executing program 0: 13:00:03 executing program 3: 13:00:03 executing program 4: 13:00:03 executing program 5: io_setup(0x31, &(0x7f0000000300)=0x0) r1 = memfd_create(&(0x7f0000000340)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x21e5, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:00:03 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x1c9c380}, {r0, r1+30000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000180)) 13:00:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 13:00:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 13:00:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:00:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xdf30) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:03 executing program 0: 13:00:03 executing program 0: open(0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xffffffffffffff42) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:00:03 executing program 3: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) tkill(r0, 0x1000000000016) 13:00:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:03 executing program 0: r0 = socket(0x1, 0x1, 0x0) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) llistxattr(0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xfffffffffffffcab) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) tkill(r1, 0x1000000000016) 13:00:03 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{}], 0x1, 0x0, &(0x7f00000003c0)={0x1b3b80}, 0x8) 13:00:04 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000000), 0x376416aa) 13:00:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:04 executing program 0: socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x800, 0x55c6, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x0, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, &(0x7f0000000700)}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 13:00:04 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e22, 0x0, @loopback, 0x7c93}}}, 0xfffffca3) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000000f, 0x0, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e1e, 0xfffffffffffffffe, @local, 0x6}, 0x1c) 13:00:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e22, 0xa8, @loopback, 0x7c93}}}, 0xfffffca3) socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1e9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:00:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 319.141883] binder: 15506:15507 unknown command 0 [ 319.149793] binder: 15506:15507 ioctl c0306201 200002c0 returned -22 [ 319.179381] binder: 15506:15507 Release 1 refcount change on invalid ref 1 ret -22 13:00:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 319.197521] binder: 15506:15507 BC_ACQUIRE_DONE u0000000000000000 no match 13:00:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 13:00:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 319.241906] binder: BINDER_SET_CONTEXT_MGR already set [ 319.247229] binder: 15506:15540 ioctl 40046207 0 returned -16 [ 319.270380] binder: 15506:15507 unknown command 0 [ 319.275265] binder: 15506:15507 ioctl c0306201 200002c0 returned -22 13:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a001102000000ebffffff00feae38fd8866740c6d9f0000000000020002000000000000bb0000000000000000ac1414000000000000000000eaa1f2e04dd57258af7952000846e120343f162cf383ed2642852b0ed0f2e37b6404bf7233865097a4c59888c72d4673a982186e3b8fcb7f9b016a652e51c435fa3e87a85789107c61328e79abcdeddb34c3c731b120b776ddb353754bf2d11cbccbd6abfae1688cd68efd67c70cb958b6a12924d26871956190fbc65fe914c9"], 0x1}}, 0x0) [ 319.282480] binder: 15506:15540 Release 1 refcount change on invalid ref 1 ret -22 [ 319.286343] binder: 15506:15553 BC_ACQUIRE_DONE u0000000000000000 no match 13:00:07 executing program 4: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:07 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) r3 = gettid() write$P9_RFSYNC(r2, 0x0, 0x12d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x129) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x1000000000016) 13:00:07 executing program 0: r0 = eventfd(0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x10000000005452, &(0x7f0000000580)) 13:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() prctl$PR_GET_FPEMU(0x9, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 13:00:07 executing program 2: r0 = eventfd(0x0) socket$unix(0x1, 0x0, 0x0) ioctl(r0, 0x10000000005452, &(0x7f0000000580)) 13:00:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe52, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b0, 0x400000000000) 13:00:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 13:00:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x8121000}}) 13:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:07 executing program 2: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={0x10}], 0x10}, 0x0) 13:00:07 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) [ 321.890126] blk_update_request: 508 callbacks suppressed [ 321.890133] blk_update_request: I/O error, dev loop5, sector 0 [ 321.901652] buffer_io_error: 508 callbacks suppressed [ 321.901661] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 321.914544] blk_update_request: I/O error, dev loop5, sector 4 [ 321.920539] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 321.928231] blk_update_request: I/O error, dev loop5, sector 8 [ 321.934201] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 321.941872] blk_update_request: I/O error, dev loop5, sector 12 [ 321.947941] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 321.955577] blk_update_request: I/O error, dev loop5, sector 16 [ 321.961649] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 321.969309] blk_update_request: I/O error, dev loop5, sector 20 [ 321.975361] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 321.983014] blk_update_request: I/O error, dev loop5, sector 24 [ 321.989082] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 321.996810] blk_update_request: I/O error, dev loop5, sector 28 [ 322.002891] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 322.010546] blk_update_request: I/O error, dev loop5, sector 32 [ 322.016599] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 322.024263] blk_update_request: I/O error, dev loop5, sector 36 [ 322.030337] Buffer I/O error on dev loop5, logical block 9, lost async page write 13:00:07 executing program 2: 13:00:07 executing program 5: 13:00:07 executing program 4: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 3: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 5: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 0: 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 4: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 0: 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 0: 13:00:08 executing program 0: 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0xc0481273) 13:00:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:00:08 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 13:00:08 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 4: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) uname(&(0x7f0000000600)=""/102) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f0000000440)) ioctl$int_out(r3, 0x5462, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) keyctl$clear(0x7, r5) keyctl$update(0x2, r5, &(0x7f00000007c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, 0x0) read(r2, 0x0, 0x0) 13:00:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:00:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x3, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x30000014}) 13:00:08 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x3, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) close(r1) 13:00:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xff, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000400)) 13:00:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:09 executing program 2: finit_module(0xffffffffffffffff, 0x0, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) exit(0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/unix\x00\xf1\xc9\xa0\xb3\x1e\x84\xa5v\xbd\xb3(\x92\x14\xe7>u\xedw\xf5\xe3\xfc\xc0\x8e\xa2\xe2=ue\xbf2}\xc6\xc3f\x8av\r\xcb\x84\xf2Z2\x93\xbd\xc177\x12b\xa0\x98bJ>r\xd4\x8ah\xc6\x84f\xfd\xdaIbV6x\x84\x93\xde^\xa3\'\xe0\xd1\xff\x06-i\x17\x01\xc9eSL7\x93\xe8\x9bb\xe3\xa5MA\xb7\x18rk#1\xf1\xb7q\xf9\xaf\x10uH') sendfile(r0, r1, 0x0, 0x800000bf) 13:00:09 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) 13:00:09 executing program 0: socket$inet6(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 13:00:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000400)=0x1a) 13:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socket$inet6(0xa, 0x1, 0x0) 13:00:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2400004002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) sendfile(r1, r1, 0x0, 0x1000) sendfile(r1, r1, &(0x7f0000000140), 0x12000) 13:00:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/55, &(0x7f00000000c0)=0x37) 13:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:09 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:00:09 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 323.615452] audit: type=1400 audit(1554555609.121:30): avc: denied { getopt } for pid=15805 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:00:09 executing program 2: finit_module(0xffffffffffffffff, 0x0, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) exit(0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/unix\x00\xf1\xc9\xa0\xb3\x1e\x84\xa5v\xbd\xb3(\x92\x14\xe7>u\xedw\xf5\xe3\xfc\xc0\x8e\xa2\xe2=ue\xbf2}\xc6\xc3f\x8av\r\xcb\x84\xf2Z2\x93\xbd\xc177\x12b\xa0\x98bJ>r\xd4\x8ah\xc6\x84f\xfd\xdaIbV6x\x84\x93\xde^\xa3\'\xe0\xd1\xff\x06-i\x17\x01\xc9eSL7\x93\xe8\x9bb\xe3\xa5MA\xb7\x18rk#1\xf1\xb7q\xf9\xaf\x10uH') sendfile(r0, r1, 0x0, 0x800000bf) 13:00:09 executing program 5: socket$inet6(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:00:09 executing program 0: 13:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:09 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:00:09 executing program 3: 13:00:09 executing program 5: 13:00:09 executing program 5: 13:00:09 executing program 3: 13:00:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 'syz1\x00', 0x0}, 0x11c) 13:00:10 executing program 5: 13:00:10 executing program 5: [ 324.513400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.546188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.567561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.574365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.581299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.588084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.594768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.601800] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.608503] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.615201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.621900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 324.631012] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 324.645145] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.651980] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.658866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.665542] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.672255] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.678960] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.685615] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.692326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.699011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.705771] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.712478] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 324.719870] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 13:00:10 executing program 2: 13:00:10 executing program 3: 13:00:10 executing program 5: 13:00:10 executing program 4: 13:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:10 executing program 0: 13:00:10 executing program 3: 13:00:10 executing program 4: 13:00:10 executing program 0: 13:00:10 executing program 5: 13:00:10 executing program 2: 13:00:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280)="739d012a1a0db1a2a7099272", 0xc, 0x2000404fffd, 0x0, 0x0) 13:00:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x7f\x03\x00\x00\x00\x00\x00\x01\x00\x00\x00\x02\x00', 0x102}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'ip6gretap0\x00', 0x403}) 13:00:10 executing program 5: 13:00:10 executing program 3: 13:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:10 executing program 3: 13:00:10 executing program 2: 13:00:10 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 13:00:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)=0xffffffffffffff9b) 13:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 4: 13:00:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) 13:00:11 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db906", 0x3d}], 0x1) 13:00:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3503}) ioctl$TUNSETOFFLOAD(r0, 0x8927, 0x70c000) 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 3: 13:00:11 executing program 5: 13:00:11 executing program 3: 13:00:11 executing program 5: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 2: 13:00:11 executing program 4: 13:00:11 executing program 0: 13:00:11 executing program 5: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 3: 13:00:11 executing program 0: 13:00:11 executing program 2: 13:00:11 executing program 5: 13:00:11 executing program 0: 13:00:11 executing program 2: 13:00:11 executing program 4: 13:00:11 executing program 3: 13:00:11 executing program 5: 13:00:11 executing program 4: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 0: 13:00:11 executing program 3: 13:00:11 executing program 5: 13:00:11 executing program 2: 13:00:11 executing program 3: 13:00:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/10, 0xa}], 0x1}}], 0x1, 0x1, 0x0) 13:00:11 executing program 5: 13:00:11 executing program 2: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 0: 13:00:11 executing program 4: 13:00:11 executing program 5: 13:00:11 executing program 2: 13:00:11 executing program 3: 13:00:11 executing program 4: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 2: 13:00:11 executing program 0: 13:00:11 executing program 5: 13:00:11 executing program 3: 13:00:11 executing program 4: 13:00:11 executing program 5: 13:00:11 executing program 2: 13:00:11 executing program 0: 13:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:11 executing program 5: 13:00:11 executing program 0: 13:00:11 executing program 4: 13:00:12 executing program 3: 13:00:12 executing program 2: 13:00:12 executing program 0: 13:00:12 executing program 2: 13:00:12 executing program 4: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 13:00:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 13:00:12 executing program 5: 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:12 executing program 0: 13:00:12 executing program 5: 13:00:12 executing program 2: 13:00:12 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) r3 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 13:00:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) getpgrp(0x0) sendto(0xffffffffffffffff, &(0x7f0000000500)="6b0398f92906656aab007315fb3df36c966c6278519ca6cb5f6fbe00b0c95a6191842c14803ae06cd1df5565e12b", 0x2e, 0x4040000, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x80', &(0x7f0000000400)='security.capa%ility\x00', 0x0], &(0x7f0000000800)=[&(0x7f00000000c0)='L+', &(0x7f0000000100)=')security]vmnet1#eth1bdevsecuritylo+@*vmnet1\xf9-em1.vmnet0GPLmd5sum\x00', &(0x7f0000000780)='mime_type\xedem1security(system$trustedselfkeyringvboxnet1wlan1:@mime_type\x00', 0x0, 0x0]) 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x23d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 13:00:12 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:00:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:00:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000640)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 13:00:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) getpgrp(0x0) sendto(0xffffffffffffffff, &(0x7f0000000500)="6b0398f92906656aab007315fb3df36c966c6278519ca6cb5f6fbe00b0c95a6191842c14803ae06cd1df5565e12b", 0x2e, 0x4040000, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x80', &(0x7f0000000400)='security.capa%ility\x00', 0x0], &(0x7f0000000800)=[&(0x7f00000000c0)='L+', &(0x7f0000000100)=')security]vmnet1#eth1bdevsecuritylo+@*vmnet1\xf9-em1.vmnet0GPLmd5sum\x00', &(0x7f0000000780)='mime_type\xedem1security(system$trustedselfkeyringvboxnet1wlan1:@mime_type\x00', 0x0, 0x0]) 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x4000000007, &(0x7f00000000c0), 0x1fa) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup2(r1, r1) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) shutdown(r0, 0x0) 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:12 executing program 5: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 326.685605] binder: 16140:16146 transaction failed 29189/-22, size 0-0 line 3013 13:00:12 executing program 4: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 326.744685] binder: 16140:16168 transaction failed 29189/-22, size 0-0 line 3013 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 326.782626] binder: undelivered TRANSACTION_ERROR: 29189 [ 326.810832] binder: BINDER_SET_CONTEXT_MGR already set [ 326.810843] binder: 16175:16184 ioctl 40046207 0 returned -16 [ 326.832531] binder: undelivered TRANSACTION_ERROR: 29189 13:00:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x23d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 13:00:12 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 13:00:12 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:12 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='blacklist\x00%\x8c\x15q\xe8\x19BD\xdb5*2\xb3\x9f~p\x19\xdd\x89.\x93\x01\x97\x87\xbcl\xd4\xf1\x8c\xe0\xce\x83\x84\xc8O\xf2+\xd1\xd6npj3/\\\'', &(0x7f0000000180)={'syz'}, 0x0, 0xfe5a, 0xfffffffffffffffc) 13:00:12 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(r0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180), 0x4) 13:00:13 executing program 3: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ppoll(0x0, 0x6ed, 0x0, 0x0, 0xfffd) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pselect6(0xffffffd8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) tkill(r0, 0x1000000000016) 13:00:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 327.473781] binder: 16207:16209 transaction failed 29189/-22, size 0-0 line 3013 [ 327.504378] binder: undelivered TRANSACTION_ERROR: 29189 13:00:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:13 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 13:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:13 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB='\x00\x00\x00='], 0x4}, 0x0) 13:00:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x04\x00\x00\x1a\x00\x00\x00\x00\x00\xe9\xff\x00', 0x9d01}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:00:13 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000004c0)={@empty, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d5461d", 0x20, 0x0, 0x0, @local, @empty, {[], @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 13:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 13:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:13 executing program 3: socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x800, 0x55c6, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000980), 0x4) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) 13:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:13 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:13 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:13 executing program 4: 13:00:13 executing program 2: 13:00:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:13 executing program 4: 13:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:13 executing program 2: 13:00:13 executing program 3: [ 328.407275] binder: 16266:16267 unknown command 536871488 [ 328.413362] binder: 16266:16267 ioctl c0306201 20000440 returned -22 13:00:13 executing program 4: 13:00:14 executing program 3: 13:00:14 executing program 2: 13:00:14 executing program 0: 13:00:14 executing program 4: 13:00:14 executing program 0: 13:00:14 executing program 3: 13:00:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:14 executing program 2: 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 4: 13:00:14 executing program 3: 13:00:14 executing program 4: 13:00:14 executing program 0: 13:00:14 executing program 2: 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() 13:00:14 executing program 4: 13:00:14 executing program 2: 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:14 executing program 0: 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 4: 13:00:14 executing program 3: 13:00:14 executing program 2: 13:00:14 executing program 0: 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() 13:00:14 executing program 4: 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 2: 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 2: 13:00:14 executing program 4: 13:00:14 executing program 3: 13:00:14 executing program 0: 13:00:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() 13:00:14 executing program 2: 13:00:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 13:00:14 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x100000001) 13:00:14 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) lseek(r1, 0x0, 0x3) 13:00:14 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 13:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) [ 329.391928] binder: 16397:16399 BC_ACQUIRE_DONE u0000000000000000 no match 13:00:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:00:14 executing program 2: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x8b) 13:00:14 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x360}], 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x800000000000286, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 329.434516] binder: 16406:16410 BC_ACQUIRE_DONE u0000000000000000 no match 13:00:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'team_slave_1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="18"]}) 13:00:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2002400, 0x0) 13:00:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x20000803, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x4}, [{0x2, 0x2}, {0x2, 0x6}, {}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x3}, {}], {0x10, 0x4}, {0x20, 0x1}}, 0x54, 0x3) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @loopback}, 0x8) 13:00:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 13:00:15 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e22, 0xa8, @loopback, 0x7c93}}}, 0xfffffca3) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1e9) setsockopt$sock_int(r2, 0x1, 0x2000000000000f, 0x0, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e1e, 0xfffffffffffffffe, @local, 0x6}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:00:15 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[], 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000000f, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e1e, 0xfffffffffffffffe, @local, 0x6}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:00:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) 13:00:15 executing program 2: r0 = socket(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x4800) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 13:00:15 executing program 0: clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x7}) 13:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 13:00:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) 13:00:15 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:00:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002b00)) 13:00:16 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 13:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) 13:00:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:16 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 13:00:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x28}}, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 13:00:16 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 13:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:16 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 13:00:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x4) dup2(r2, r3) 13:00:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) 13:00:16 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) close(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 13:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) 13:00:16 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) close(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 13:00:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) 13:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:16 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) close(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 13:00:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:17 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) 13:00:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[]}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:17 executing program 4: 13:00:17 executing program 4: 13:00:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[]}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) 13:00:19 executing program 4: 13:00:19 executing program 0: 13:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[]}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:19 executing program 2: 13:00:19 executing program 3: 13:00:19 executing program 4: 13:00:19 executing program 2: 13:00:19 executing program 3: 13:00:19 executing program 4: 13:00:19 executing program 0: 13:00:19 executing program 2: 13:00:22 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/240, 0xf0) 13:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 13:00:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f00000000c0)=[@increfs_done], 0xfffffffffffffe05, 0x0, 0x0}) 13:00:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) 13:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) sync() mkdir(0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f00000001c0)={0xffffffffffffff3f, 0x67, 0x2, {0x98, 0x1}}, 0xffffff09) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f00000003c0)="0abd3ee09ae7346a8bc54ff50dee3d6700dafd82428cfb41aa844f34872d530a4d448745f160e3d0462031da688f2fa803dc7083bb81a68a7b03c15c42c1668f"}, 0x10) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x4, 0x3}]}, 0x14, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) timerfd_gettime(r3, &(0x7f0000000000)) unshare(0x40020000) 13:00:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 13:00:22 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000000f, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e1e, 0x0, @local, 0x6}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:00:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:00:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000180)) [ 337.006455] binder: 16668:16674 BC_INCREFS_DONE u0000000000000000 no match [ 337.028448] binder: 16668:16674 ioctl c0306201 20000080 returned -14 13:00:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000002010100000000000000000000000000080015000004000008000800", @ANYRES32=0x0], 0x24}}, 0x0) 13:00:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 13:00:22 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=[{0x10, 0x1}], 0x10}, 0x0) 13:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:25 executing program 0: 13:00:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 13:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x229) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 13:00:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) sync() mkdir(0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f00000001c0)={0xffffffffffffff3f, 0x67, 0x2, {0x98, 0x1}}, 0xffffff09) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f00000003c0)="0abd3ee09ae7346a8bc54ff50dee3d6700dafd82428cfb41aa844f34872d530a4d448745f160e3d0462031da688f2fa803dc7083bb81a68a7b03c15c42c1668f"}, 0x10) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x4, 0x3}]}, 0x14, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) timerfd_gettime(r3, &(0x7f0000000000)) unshare(0x40020000) 13:00:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) sync() mkdir(0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f00000001c0)={0xffffffffffffff3f, 0x67, 0x2, {0x98, 0x1}}, 0xffffff09) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f00000003c0)="0abd3ee09ae7346a8bc54ff50dee3d6700dafd82428cfb41aa844f34872d530a4d448745f160e3d0462031da688f2fa803dc7083bb81a68a7b03c15c42c1668f"}, 0x10) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x4, 0x3}]}, 0x14, 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) timerfd_gettime(r3, &(0x7f0000000000)) unshare(0x40020000) 13:00:25 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, 0x0) 13:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(0xffffffffffffffff, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) 13:00:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 13:00:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:28 executing program 4: 13:00:28 executing program 3: 13:00:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:28 executing program 2: 13:00:28 executing program 0: 13:00:28 executing program 3: 13:00:28 executing program 2: 13:00:28 executing program 4: 13:00:28 executing program 0: r0 = socket(0x1000000010, 0x4008000000803, 0x0) connect$inet(r0, 0x0, 0x0) 13:00:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000004c0)='ramfs\x00', 0x0, 0x0) symlink(0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/112, 0x70) 13:00:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:31 executing program 0: unshare(0x8000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r1, 0x0) 13:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x0) 13:00:31 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 13:00:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") ioctl(r0, 0x8916, &(0x7f0000000000)) 13:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) 13:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:31 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 13:00:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) 13:00:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='D\x00\x00\x00\x00\x00\x00\x00o\x99[\x83\xe1M\xd3&\x8a\xad\xb3\x8b\x81\x13QB\n\xb1\xdc\xecoM\xaa\x00K\xc4\x18\xad\xc1w\xc8\xe0\xb0\xa0 _\xc8', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x3ff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xfdd2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 13:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 13:00:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 13:00:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1}) 13:00:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x20) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@loopback}, 0x20) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f0000000000)="c2fc987065c806b6561c860dd82cf7", 0xf) 13:00:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x805, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) write$tun(r0, &(0x7f0000000340)={@val, @val, @eth={@link_local, @remote, [{}], {@x25}}}, 0x23) 13:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, 0x0, 0x0, 0x4000008081, 0x0, 0x0) 13:00:34 executing program 2: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) llistxattr(0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xfffffffffffffcab) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) lstat(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) tkill(r1, 0x1000000000016) 13:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, 0x0, 0x0, 0x4000008081, 0x0, 0x0) 13:00:34 executing program 0: 13:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, 0x0, 0x0, 0x4000008081, 0x0, 0x0) 13:00:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:35 executing program 4: 13:00:35 executing program 0: 13:00:35 executing program 2: 13:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4000008081, 0x0, 0x0) 13:00:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:35 executing program 3: 13:00:35 executing program 0: 13:00:35 executing program 2: 13:00:35 executing program 0: 13:00:35 executing program 4: 13:00:35 executing program 3: 13:00:35 executing program 2: 13:00:35 executing program 4: 13:00:35 executing program 3: 13:00:35 executing program 0: 13:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4000008081, 0x0, 0x0) 13:00:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:35 executing program 2: 13:00:35 executing program 3: 13:00:35 executing program 4: 13:00:35 executing program 0: 13:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4000008081, 0x0, 0x0) 13:00:35 executing program 2: 13:00:35 executing program 3: 13:00:35 executing program 0: 13:00:35 executing program 4: 13:00:35 executing program 2: 13:00:35 executing program 3: 13:00:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:35 executing program 0: 13:00:35 executing program 4: 13:00:35 executing program 3: 13:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x0, 0x0, 0x0) 13:00:35 executing program 2: 13:00:35 executing program 0: 13:00:35 executing program 3: 13:00:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 13:00:35 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) r1 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000003c0), 0xff8) 13:00:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000001c0)=0x54) 13:00:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00', 0x1005}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) 13:00:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:36 executing program 2: 13:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x0, 0x0, 0x0) 13:00:36 executing program 3: 13:00:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) close(r0) 13:00:36 executing program 0: mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) rmdir(&(0x7f0000000440)='./file0\x00') renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:36 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rmdir(&(0x7f0000000440)='./file0\x00') 13:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 13:00:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 13:00:36 executing program 0: seccomp(0x0, 0x0, 0x0) 13:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x0, 0x0, 0x0) 13:00:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4040084}, 0x4000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sync_file_range(r2, 0x81, 0x0, 0x0) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) rmdir(&(0x7f0000000440)='./file0\x00') renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:36 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:36 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xffffffffffffffe5) 13:00:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x8, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @broadcast, @dev={[], 0xa}, @link_local, @empty, @broadcast]}) 13:00:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:36 executing program 1: sync() openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x4, 0x3}]}, 0x14, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 13:00:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x8, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @broadcast, @dev={[], 0xa}, @link_local, @empty, @broadcast]}) 13:00:37 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 13:00:37 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000440)='./file0\x00') 13:00:37 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005ba000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x3, 0x80, 0xffffffffffffff80, 0x7f}, 0x14) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/634], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xffffffffffffffe5) 13:00:37 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 13:00:37 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(&(0x7f0000000240)='./file0\x00') r1 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f00000003c0), 0xff8) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 13:00:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001fc0)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x20000004) 13:00:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x7c38) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 351.638379] device lo entered promiscuous mode 13:00:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) [ 351.788329] Y­4`Ò˜: renamed from lo 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, &(0x7f000037d000)=[{&(0x7f0000199fe1)}], 0x1) 13:00:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)) 13:00:37 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005ba000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x3, 0x80, 0xffffffffffffff80, 0x7f}, 0x14) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/634], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) 13:00:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00', 0x1005}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:00:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/123, 0x7b}], 0x1, 0x0) 13:00:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:37 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, &(0x7f000037d000)=[{&(0x7f0000199fe1)}], 0x1) 13:00:37 executing program 3: r0 = socket$inet(0x2, 0x1000000000000001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x55242cb25a0e5c1f, 0x21ffc, 0x0, 0xffffffffffffff92) 13:00:37 executing program 4: r0 = socket(0x11, 0x2, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:00:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000b80)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 13:00:37 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001, r1}) 13:00:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 13:00:38 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005ba000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x3, 0x80, 0xffffffffffffff80, 0x7f}, 0x14) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/634], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) 13:00:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/94, 0x5e}], 0x1) 13:00:38 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb2) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 13:00:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:38 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) gettid() clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 13:00:38 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) 13:00:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getegid() 13:00:38 executing program 3: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:00:38 executing program 4: unshare(0x20600) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:00:38 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005ba000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x3, 0x80, 0xffffffffffffff80, 0x7f}, 0x14) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/634], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) 13:00:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 13:00:38 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) 13:00:38 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:38 executing program 0: clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") tkill(r0, 0x9) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 13:00:38 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) 13:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="0e922940e9b112eda55883f5b4d78431", 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:00:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 13:00:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, "0526d80fa7b879533fa4259098a947180a8477fab2f11398c78ee20a1c468a5a240d850530da1b4d91787752c1f24a8e60b065266d3554071646355584981530", "f8a758dfbcb27b5ff8647d06cf58c8dea4829d033a22789705c61a85ab8de7624b0cbab423022cc50a7dcdb5e4565c8e1e508a4c9e415ae7d7ba682dfdc045e4", "62528e21e4f38fef56e672b51325f2edda4312074ae2aa07036fde7bdab78509"}) 13:00:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:00:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:39 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) open$dir(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x200100f1) 13:00:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa59, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r2, r2, 0x0, 0x8800000) 13:00:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 13:00:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(r0, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000180)=0x10000000003e, 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 13:00:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) recvfrom$packet(r1, &(0x7f00000000c0)=""/111, 0x6f, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa0000020000109aa0068c0000000000001300004c000000000000000000000000dd00000000eeff9a5d1b62baddcd297e897121b488a2dde41d1ae0672658aaf63330331e5613c12f07304fcd95f2478f484af80ef6560e013489aaad825a82af0361eeab4438b75297c09f0ac80518a2a8fce731a04199661c2cdab793947e1309e7c8be720a5682c110ccb061fb66cf2a7d5ef5e98c8572ba634efdd1e579c34f7fb7f1a502d49526ee386e0acecf206c2fda17656126ae"], 0xd1) 13:00:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 13:00:39 executing program 4: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x184, 0x0) 13:00:39 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback}, 0xff29) 13:00:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:39 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123cf03f1188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="24000000560007031dfffd946f610500070000001f000002fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff25d8238e78a27b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) 13:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x156}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000bcec0097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 13:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0)=0xfffffffffffffff9, 0x5, 0x0, 0x0, &(0x7f0000000280)=0xffffffffffffffff, 0x0) 13:00:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x400080001}, 0x8) close(r0) [ 353.929194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.945913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.992803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 13:00:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:40 executing program 1: 13:00:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) recvfrom$packet(r1, &(0x7f00000000c0)=""/111, 0x6f, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa0000020000109aa0068c0000000000001300004c000000000000000000000000dd00000000eeff9a5d1b62baddcd297e897121b488a2dde41d1ae0672658aaf63330331e5613c12f07304fcd95f2478f484af80ef6560e013489aaad825a82af0361eeab4438b75297c09f0ac80518a2a8fce731a04199661c2cdab793947e1309e7c8be720a5682c110ccb061fb66cf2a7d5ef5e98c8572ba634efdd1e579c34f7fb7f1a502d49526ee386e0acecf206c2fda17656126ae"], 0xd1) 13:00:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 13:00:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) lsetxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=@random={'user.', 'threaded\x00'}, 0x0, 0x0, 0x0) 13:00:40 executing program 1: 13:00:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:40 executing program 1: 13:00:40 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) 13:00:40 executing program 2: add_key(0x0, 0x0, &(0x7f0000000140)="699e04fe3b2db0", 0x7, 0xfffffffffffffff9) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:00:40 executing program 3: 13:00:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x6) read$FUSE(r2, 0x0, 0x0) 13:00:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 0: 13:00:41 executing program 4: 13:00:41 executing program 2: 13:00:41 executing program 3: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 1: 13:00:41 executing program 0: 13:00:41 executing program 2: 13:00:41 executing program 3: 13:00:41 executing program 1: 13:00:41 executing program 0: 13:00:41 executing program 4: 13:00:41 executing program 1: 13:00:41 executing program 0: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 4: 13:00:41 executing program 0: 13:00:41 executing program 3: 13:00:41 executing program 1: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 4: 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 3: 13:00:41 executing program 4: 13:00:41 executing program 1: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 4: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 2: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, 0x0, 0x0) 13:00:41 executing program 0: 13:00:41 executing program 4: 13:00:41 executing program 0: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 3: 13:00:41 executing program 4: 13:00:41 executing program 2: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 4: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 1: 13:00:41 executing program 0: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 4: 13:00:41 executing program 0: 13:00:41 executing program 2: 13:00:41 executing program 1: 13:00:41 executing program 3: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 0: 13:00:41 executing program 4: 13:00:41 executing program 2: 13:00:41 executing program 1: 13:00:41 executing program 3: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 3: 13:00:41 executing program 0: 13:00:41 executing program 2: 13:00:41 executing program 4: 13:00:41 executing program 1: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 3: 13:00:41 executing program 1: 13:00:41 executing program 3: 13:00:41 executing program 0: 13:00:41 executing program 2: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 4: 13:00:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 0: 13:00:41 executing program 1: 13:00:41 executing program 4: 13:00:41 executing program 3: 13:00:41 executing program 2: 13:00:41 executing program 1: 13:00:41 executing program 0: 13:00:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 13:00:42 executing program 3: 13:00:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 13:00:42 executing program 1: 13:00:42 executing program 2: 13:00:42 executing program 0: 13:00:42 executing program 3: 13:00:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 13:00:42 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 13:00:42 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0x1, 0x7f}, 0x2c) gettid() getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) gettid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)) getpgrp(0x0) r2 = dup(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000001240)='./file0/bus\x00', 0x1462ac22001d32e7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x26e, 0x0) 13:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0), 0x1fe, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) [ 357.289347] ================================================================== [ 357.296737] BUG: KASAN: use-after-free in tcp_connect+0x2606/0x2fa0 [ 357.303124] Read of size 4 at addr ffff8801ab49a2a8 by task syz-executor.4/17617 [ 357.310629] [ 357.312237] CPU: 0 PID: 17617 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 357.319310] ffff8801d7947940 ffffffff81b42e79 ffffea0006ad2680 ffff8801ab49a2a8 [ 357.327313] 0000000000000000 ffff8801ab49a2a8 ffff8801d276bb20 ffff8801d7947978 [ 357.335310] ffffffff815009b8 ffff8801ab49a2a8 0000000000000004 0000000000000000 [ 357.343320] Call Trace: [ 357.345920] [] dump_stack+0xc1/0x128 [ 357.351263] [] print_address_description+0x6c/0x234 [ 357.357900] [] kasan_report.cold.6+0x242/0x2fe [ 357.364281] [] ? tcp_connect+0x2606/0x2fa0 [ 357.370141] [] __asan_report_load4_noabort+0x14/0x20 [ 357.376866] [] tcp_connect+0x2606/0x2fa0 [ 357.382553] [] ? tcp_push_one+0xe0/0xe0 [ 357.388182] [] tcp_v4_connect+0x19ec/0x1c00 [ 357.394139] [] ? tcp_v4_init_sequence+0x200/0x200 [ 357.400609] [] ? selinux_socket_connect+0x15d/0x4a0 [ 357.407256] [] __inet_stream_connect+0x6e0/0xbf0 [ 357.413638] [] ? mark_held_locks+0xc7/0x130 [ 357.419581] [] ? inet_bind+0x8b0/0x8b0 [ 357.425101] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 357.431918] [] ? lock_sock_nested+0x90/0x120 [ 357.437948] [] ? trace_hardirqs_on+0xd/0x10 [ 357.443906] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 357.450203] [] inet_stream_connect+0x55/0xa0 [ 357.456246] [] SyS_connect+0x1b8/0x310 [ 357.461758] [] ? SyS_accept+0x30/0x30 [ 357.467193] [] ? __might_fault+0x92/0x1d0 [ 357.472969] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 357.479175] [] ? SyS_clock_settime+0x220/0x220 [ 357.485380] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 357.492450] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 357.499281] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 357.506094] [] ? do_fast_syscall_32+0xcf/0xa10 [ 357.512305] [] ? SyS_accept+0x30/0x30 [ 357.517734] [] do_fast_syscall_32+0x2f1/0xa10 [ 357.523852] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.530491] [] entry_SYSENTER_compat+0x90/0xa2 [ 357.536695] [ 357.538298] Allocated by task 17607: [ 357.541990] save_stack_trace+0x16/0x20 [ 357.545937] kasan_kmalloc.part.1+0x62/0xf0 [ 357.550231] kasan_kmalloc+0xaf/0xc0 [ 357.553916] kasan_slab_alloc+0x12/0x20 [ 357.557861] kmem_cache_alloc+0xd5/0x2b0 [ 357.561895] __alloc_skb+0xe6/0x5b0 [ 357.565502] sk_stream_alloc_skb+0xa3/0x5d0 [ 357.569803] tcp_sendpage+0x94d/0x1910 [ 357.573673] inet_sendpage+0x221/0x510 [ 357.577536] kernel_sendpage+0x93/0xf0 [ 357.581404] sock_sendpage+0x8c/0xc0 [ 357.585091] pipe_to_sendpage+0x266/0x330 [ 357.589209] __splice_from_pipe+0x316/0x710 [ 357.593501] splice_from_pipe+0xf9/0x170 [ 357.597534] generic_splice_sendpage+0x3c/0x50 [ 357.602093] SyS_splice+0xe4d/0x14d0 [ 357.605779] do_fast_syscall_32+0x2f1/0xa10 [ 357.610078] entry_SYSENTER_compat+0x90/0xa2 [ 357.614461] [ 357.616065] Freed by task 17617: [ 357.619402] save_stack_trace+0x16/0x20 [ 357.623350] kasan_slab_free+0xac/0x190 [ 357.627295] kmem_cache_free+0xbe/0x310 [ 357.631243] kfree_skbmem+0x7c/0x100 [ 357.634941] __kfree_skb+0x1d/0x20 [ 357.638455] tcp_connect+0xa74/0x2fa0 [ 357.642230] tcp_v4_connect+0x19ec/0x1c00 [ 357.646348] __inet_stream_connect+0x6e0/0xbf0 [ 357.650906] inet_stream_connect+0x55/0xa0 [ 357.655115] SyS_connect+0x1b8/0x310 [ 357.658802] do_fast_syscall_32+0x2f1/0xa10 [ 357.663100] entry_SYSENTER_compat+0x90/0xa2 [ 357.667481] [ 357.669082] The buggy address belongs to the object at ffff8801ab49a280 [ 357.669082] which belongs to the cache skbuff_fclone_cache of size 456 [ 357.682422] The buggy address is located 40 bytes inside of [ 357.682422] 456-byte region [ffff8801ab49a280, ffff8801ab49a448) [ 357.694186] The buggy address belongs to the page: [ 357.699092] page:ffffea0006ad2680 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 357.709269] flags: 0x4000000000004080(slab|head) [ 357.713995] page dumped because: kasan: bad access detected [ 357.719673] [ 357.721272] Memory state around the buggy address: [ 357.726172] ffff8801ab49a180: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 357.733502] ffff8801ab49a200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 357.740843] >ffff8801ab49a280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.748180] ^ [ 357.752822] ffff8801ab49a300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.760152] ffff8801ab49a380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.767480] ================================================================== [ 357.774813] Disabling lock debugging due to kernel taint [ 357.780858] Kernel panic - not syncing: panic_on_warn set ... [ 357.780858] [ 357.788228] CPU: 0 PID: 17617 Comm: syz-executor.4 Tainted: G B 4.9.141+ #23 [ 357.796560] ffff8801d79478a0 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 357.804572] 0000000000000000 0000000000000000 ffff8801d276bb20 ffff8801d7947960 [ 357.812597] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 357.820602] Call Trace: [ 357.823170] [] dump_stack+0xc1/0x128 [ 357.828515] [] panic+0x1bf/0x39f [ 357.833519] [] ? add_taint.cold.5+0x16/0x16 [ 357.839485] [] ? ___preempt_schedule+0x16/0x18 [ 357.845692] [] kasan_end_report+0x47/0x4f [ 357.851465] [] kasan_report.cold.6+0x76/0x2fe [ 357.857586] [] ? tcp_connect+0x2606/0x2fa0 [ 357.863447] [] __asan_report_load4_noabort+0x14/0x20 [ 357.870175] [] tcp_connect+0x2606/0x2fa0 [ 357.875873] [] ? tcp_push_one+0xe0/0xe0 [ 357.881478] [] tcp_v4_connect+0x19ec/0x1c00 [ 357.887426] [] ? tcp_v4_init_sequence+0x200/0x200 [ 357.893901] [] ? selinux_socket_connect+0x15d/0x4a0 [ 357.900552] [] __inet_stream_connect+0x6e0/0xbf0 [ 357.906935] [] ? mark_held_locks+0xc7/0x130 [ 357.912880] [] ? inet_bind+0x8b0/0x8b0 [ 357.918397] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 357.925212] [] ? lock_sock_nested+0x90/0x120 [ 357.931247] [] ? trace_hardirqs_on+0xd/0x10 [ 357.937193] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 357.943488] [] inet_stream_connect+0x55/0xa0 [ 357.949545] [] SyS_connect+0x1b8/0x310 [ 357.955066] [] ? SyS_accept+0x30/0x30 [ 357.960496] [] ? __might_fault+0x92/0x1d0 [ 357.966294] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 357.972500] [] ? SyS_clock_settime+0x220/0x220 [ 357.978717] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 357.985798] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 357.992801] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 357.999617] [] ? do_fast_syscall_32+0xcf/0xa10 [ 358.005823] [] ? SyS_accept+0x30/0x30 [ 358.011248] [] do_fast_syscall_32+0x2f1/0xa10 [ 358.017369] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.024013] [] entry_SYSENTER_compat+0x90/0xa2 [ 358.030746] Kernel Offset: disabled [ 358.034351] Rebooting in 86400 seconds..